Raspbian Package Auto-Building

Build log for mbedtls (2.28.3-1) on armhf

mbedtls2.28.3-1armhf → 2023-04-14 04:56:09

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| mbedtls 2.28.3-1 (armhf)                     Fri, 14 Apr 2023 04:41:04 +0000 |
+==============================================================================+

Package: mbedtls
Version: 2.28.3-1
Source Version: 2.28.3-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bookworm-staging-armhf-sbuild-605dab99-1404-4c26-b803-14b979e534d3' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/mbedtls-XTN8UJ/resolver-EOGPR8' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.7 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.5 MB]
Fetched 28.3 MB in 11s (2506 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'mbedtls' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/mbedtls.git
Please use:
git clone https://salsa.debian.org/debian/mbedtls.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 3970 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main mbedtls 2.28.3-1 (dsc) [1684 B]
Get:2 http://172.17.4.1/private bookworm-staging/main mbedtls 2.28.3-1 (tar) [3953 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main mbedtls 2.28.3-1 (diff) [15.4 kB]
Fetched 3970 kB in 1s (4538 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/mbedtls-XTN8UJ/mbedtls-2.28.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/mbedtls-XTN8UJ' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: cmake, debhelper-compat (= 13), build-essential, fakeroot, faketime, python3:any
Filtered Build-Depends: cmake, debhelper-compat (= 13), build-essential, fakeroot, faketime, python3:any
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [400 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [468 B]
Fetched 1825 B in 0s (50.0 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-strip-nondeterminism dwz faketime file gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13
  libbrotli1 libcurl4 libdebhelper-perl libelf1 libexpat1 libfaketime
  libfile-stripnondeterminism-perl libicu72 libjsoncpp25 libmagic-mgc
  libmagic1 libnghttp2-14 libpipeline1 libproc2-0 libpsl5 libpython3-stdlib
  libpython3.11-minimal libpython3.11-stdlib librhash0 librtmp1 libssh2-1
  libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  media-types po-debconf procps python3 python3-minimal python3.11
  python3.11-minimal
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc cmake-format
  elpa-cmake-mode ninja-build dh-make gettext-doc libasprintf-dev
  libgettextpo-dev groff lrzip libtool-doc gfortran | fortran95-compiler
  gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc
  python3-tk python3-venv python3.11-venv python3.11-doc binfmt-support
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl publicsuffix
  libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-strip-nondeterminism dwz faketime file gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13
  libbrotli1 libcurl4 libdebhelper-perl libelf1 libexpat1 libfaketime
  libfile-stripnondeterminism-perl libicu72 libjsoncpp25 libmagic-mgc
  libmagic1 libnghttp2-14 libpipeline1 libproc2-0 libpsl5 libpython3-stdlib
  libpython3.11-minimal libpython3.11-stdlib librhash0 librtmp1 libssh2-1
  libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  media-types po-debconf procps python3 python3-minimal python3.11
  python3.11-minimal sbuild-build-depends-main-dummy
0 upgraded, 55 newly installed, 0 to remove and 11 not upgraded.
Need to get 31.0 MB of archives.
After this operation, 131 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [892 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libpython3.11-minimal armhf 3.11.2-6 [797 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.5.0-1 [77.2 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf python3.11-minimal armhf 3.11.2-6 [1679 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf python3-minimal armhf 3.11.2-1 [26.0 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf media-types all 10.0.0 [26.1 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libpython3.11-stdlib armhf 3.11.2-6 [1668 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf python3.11 armhf 3.11.2-6 [572 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libpython3-stdlib armhf 3.11.2-1 [9012 B]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf python3 armhf 3.11.2-1 [26.0 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-10 [774 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-5 [78.5 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.2-2 [1342 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf libproc2-0 armhf 2:4.0.2-3 [53.6 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:4.0.2-3 [679 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.44-3 [95.3 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.44-3 [41.5 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-12 [156 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-12 [495 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1+b1 [571 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libarchive13 armhf 3.6.2-1 [293 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b3 [258 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.52.0-1 [60.6 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.2-1 [57.5 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-3+b1 [161 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.88.1-7 [343 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libjsoncpp25 armhf 1.9.5-4 [66.7 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf librhash0 armhf 1.4.3-3 [142 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libuv1 armhf 1.44.2-1+rpi1 [125 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf cmake-data all 3.25.1-1 [2026 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf cmake armhf 3.25.1-1 [3859 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-12 [1201 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libfaketime armhf 0.9.10-2.1 [46.2 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf faketime armhf 0.9.10-2.1 [17.6 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 31.0 MB in 5s (6736 kB/s)
Selecting previously unselected package libpython3.11-minimal:armhf.
(Reading database ... 14407 files and directories currently installed.)
Preparing to unpack .../libpython3.11-minimal_3.11.2-6_armhf.deb ...
Unpacking libpython3.11-minimal:armhf (3.11.2-6) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.5.0-1_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-1) ...
Selecting previously unselected package python3.11-minimal.
Preparing to unpack .../python3.11-minimal_3.11.2-6_armhf.deb ...
Unpacking python3.11-minimal (3.11.2-6) ...
Setting up libpython3.11-minimal:armhf (3.11.2-6) ...
Setting up libexpat1:armhf (2.5.0-1) ...
Setting up python3.11-minimal (3.11.2-6) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 14723 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.11.2-1_armhf.deb ...
Unpacking python3-minimal (3.11.2-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../media-types_10.0.0_all.deb ...
Unpacking media-types (10.0.0) ...
Selecting previously unselected package libpython3.11-stdlib:armhf.
Preparing to unpack .../libpython3.11-stdlib_3.11.2-6_armhf.deb ...
Unpacking libpython3.11-stdlib:armhf (3.11.2-6) ...
Selecting previously unselected package python3.11.
Preparing to unpack .../python3.11_3.11.2-6_armhf.deb ...
Unpacking python3.11 (3.11.2-6) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.11.2-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.11.2-1) ...
Setting up python3-minimal (3.11.2-1) ...
Selecting previously unselected package python3.
(Reading database ... 15131 files and directories currently installed.)
Preparing to unpack .../00-python3_3.11.2-1_armhf.deb ...
Unpacking python3 (3.11.2-1) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../02-groff-base_1.22.4-10_armhf.deb ...
Unpacking groff-base (1.22.4-10) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../03-bsdextrautils_2.38.1-5_armhf.deb ...
Unpacking bsdextrautils (2.38.1-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.11.2-2_armhf.deb ...
Unpacking man-db (2.11.2-2) ...
Selecting previously unselected package libproc2-0:armhf.
Preparing to unpack .../06-libproc2-0_2%3a4.0.2-3_armhf.deb ...
Unpacking libproc2-0:armhf (2:4.0.2-3) ...
Selecting previously unselected package procps.
Preparing to unpack .../07-procps_2%3a4.0.2-3_armhf.deb ...
Unpacking procps (2:4.0.2-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../08-libmagic-mgc_1%3a5.44-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.44-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../09-libmagic1_1%3a5.44-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.44-3) ...
Selecting previously unselected package file.
Preparing to unpack .../10-file_1%3a5.44-3_armhf.deb ...
Unpacking file (1:5.44-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../11-gettext-base_0.21-12_armhf.deb ...
Unpacking gettext-base (0.21-12) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.21-12_all.deb ...
Unpacking autopoint (0.21-12) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../17-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../18-libxml2_2.9.14+dfsg-1.1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../19-libarchive13_3.6.2-1_armhf.deb ...
Unpacking libarchive13:armhf (3.6.2-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../20-libbrotli1_1.0.9-2+b3_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b3) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../21-libnghttp2-14_1.52.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.52.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../22-libpsl5_0.21.2-1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../23-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../24-libssh2-1_1.10.0-3+b1_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-3+b1) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../25-libcurl4_7.88.1-7_armhf.deb ...
Unpacking libcurl4:armhf (7.88.1-7) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../26-libjsoncpp25_1.9.5-4_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-4) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../27-librhash0_1.4.3-3_armhf.deb ...
Unpacking librhash0:armhf (1.4.3-3) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../28-libuv1_1.44.2-1+rpi1_armhf.deb ...
Unpacking libuv1:armhf (1.44.2-1+rpi1) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../29-cmake-data_3.25.1-1_all.deb ...
Unpacking cmake-data (3.25.1-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../30-cmake_3.25.1-1_armhf.deb ...
Unpacking cmake (3.25.1-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../31-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../32-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../33-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../34-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../35-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../36-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../37-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../38-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../39-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../40-gettext_0.21-12_armhf.deb ...
Unpacking gettext (0.21-12) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../41-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../42-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../43-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package libfaketime:armhf.
Preparing to unpack .../44-libfaketime_0.9.10-2.1_armhf.deb ...
Unpacking libfaketime:armhf (0.9.10-2.1) ...
Selecting previously unselected package faketime.
Preparing to unpack .../45-faketime_0.9.10-2.1_armhf.deb ...
Unpacking faketime (0.9.10-2.1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../46-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up media-types (10.0.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libpsl5:armhf (0.21.2-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-5) ...
Setting up libmagic-mgc (1:5.44-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libpython3.11-stdlib:armhf (3.11.2-6) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up libbrotli1:armhf (1.0.9-2+b3) ...
Setting up libnghttp2-14:armhf (1.52.0-1) ...
Setting up libmagic1:armhf (1:5.44-3) ...
Setting up gettext-base (0.21-12) ...
Setting up m4 (1.4.19-3) ...
Setting up file (1:5.44-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libuv1:armhf (1.44.2-1+rpi1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libproc2-0:armhf (2:4.0.2-3) ...
Setting up autopoint (0.21-12) ...
Setting up libjsoncpp25:armhf (1.9.5-4) ...
Setting up autoconf (2.71-3) ...
Setting up librhash0:armhf (1.4.3-3) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up procps (2:4.0.2-3) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libssh2-1:armhf (1.10.0-3+b1) ...
Setting up cmake-data (3.25.1-1) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Setting up libpython3-stdlib:armhf (3.11.2-1) ...
Setting up libfaketime:armhf (0.9.10-2.1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up faketime (0.9.10-2.1) ...
Setting up python3.11 (3.11.2-6) ...
Setting up gettext (0.21-12) ...
Setting up libtool (2.4.7-5) ...
Setting up libarchive13:armhf (3.6.2-1) ...
Setting up python3 (3.11.2-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-10) ...
Setting up libcurl4:armhf (7.88.1-7) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.2-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up cmake (3.25.1-1) ...
Setting up debhelper (13.11.4) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.36-8+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.40-2+rpi1 dpkg-dev_1.21.21+rpi1 g++-12_12.2.0-14+rpi1 gcc-12_12.2.0-14+rpi1 libc6-dev_2.36-8+rpi1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 linux-libc-dev_6.0.12-1+rpi1+b1
Package versions: adduser_3.131 apt_2.6.0 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2.15-2 binutils_2.40-2+rpi1 binutils-arm-linux-gnueabihf_2.40-2+rpi1 binutils-common_2.40-2+rpi1 bsdextrautils_2.38.1-5 bsdutils_1:2.38.1-5 build-essential_12.9 bzip2_1.0.8-5+b2 cmake_3.25.1-1 cmake-data_3.25.1-1 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-14+rpi1 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.4 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1.1 dpkg_1.21.21+rpi1 dpkg-dev_1.21.21+rpi1 dwz_0.15-1 e2fsprogs_1.46.6-1 fakeroot_1.31-1.1 faketime_0.9.10-2.1 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-14+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-14+rpi1 gcc-12-base_12.2.0-14+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-1 libacl1_2.3.1-3 libapt-pkg6.0_2.6.0 libarchive-zip-perl_1.68-1 libarchive13_3.6.2-1 libasan8_12.2.0-14+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-14+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2+rpi1 libblkid1_2.38.1-5 libbrotli1_1.0.9-2+b3 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-8+rpi1 libc-dev-bin_2.36-8+rpi1 libc6_2.36-8+rpi1 libc6-dev_2.36-8+rpi1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-3 libcap2-bin_1:2.66-3 libcc1-0_12.2.0-14+rpi1 libcom-err2_1.46.6-1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2+rpi1 libctf0_2.40-2+rpi1 libcurl4_7.88.1-7 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.268 libdebhelper-perl_13.11.4 libdpkg-perl_1.21.21+rpi1 libelf1_0.188-2.1+rpi1 libexpat1_2.5.0-1 libext2fs2_1.46.6-1 libfakeroot_1.31-1.1 libfaketime_0.9.10-2.1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14+rpi1 libgcc-s1_12.2.0-14+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-1 libgomp1_12.2.0-14+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1 libisl23_0.25-1 libjansson4_2.14-2 libjsoncpp25_1.9.5-4 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libksba8_1.6.3-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncursesw6_6.4-2 libnettle8_3.8.1-2 libnghttp2-14_1.52.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-2 libpam-cap_1:2.66-3 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcre2-8-0_10.42-1 libpcre3_2:8.39-15 libperl5.32_5.32.1-6 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libproc2-0_2:4.0.2-3 libpsl5_0.21.2-1 libpython3-stdlib_3.11.2-1 libpython3.11-minimal_3.11.2-6 libpython3.11-stdlib_3.11.2-6 libreadline8_8.2-1.3 librhash0_1.4.3-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.4-1+b2 libsemanage-common_3.4-1 libsemanage2_3.4-1+b2 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-5 libsqlite3-0_3.40.1-2 libss2_1.46.6-1 libssh2-1_1.10.0-3+b1 libssl1.1_1.1.1o-1 libssl3_3.0.8-1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.6-1+rpi1 libtasn1-6_4.19.0-2 libtinfo6_6.4-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-14+rpi1 libuchardet0_0.0.7-1 libudev1_252.6-1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-5 libuv1_1.44.2-1+rpi1 libxml2_2.9.14+dfsg-1.1+b1 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-3 linux-libc-dev_6.0.12-1+rpi1+b1 login_1:4.13+dfsg1-1 logsave_1.46.6-1 lsb-base_11.4+rpi1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 media-types_10.0.0 mount_2.38.1-5 nano_7.2-1 ncurses-base_6.4-2 ncurses-bin_6.4-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.32_5.32.1-6 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1 po-debconf_1.0.21+nmu1 procps_2:4.0.2-3 python3_3.11.2-1 python3-minimal_3.11.2-1 python3.11_3.11.2-6 python3.11-minimal_3.11.2-6 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 sysvinit-utils_3.06-2 tar_1.34+dfsg-1 tzdata_2022g-7 util-linux_2.38.1-5 util-linux-extra_2.38.1-5 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 3.0 (quilt)
Source: mbedtls
Binary: libmbedtls-dev, libmbedcrypto7, libmbedtls14, libmbedx509-1, libmbedtls-doc
Architecture: any all
Version: 2.28.3-1
Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
Homepage: https://www.trustedfirmware.org/projects/mbed-tls/
Standards-Version: 4.6.1
Vcs-Browser: https://salsa.debian.org/debian/mbedtls
Vcs-Git: https://salsa.debian.org/debian/mbedtls.git
Testsuite: autopkgtest
Testsuite-Triggers: gcc, libc-dev, libc6-dev
Build-Depends: cmake, debhelper-compat (= 13)
Build-Depends-Arch: faketime <!nocheck>, python3:any
Build-Depends-Indep: doxygen <!nodoc>, graphviz <!nodoc>, python3
Package-List:
 libmbedcrypto7 deb libs optional arch=any
 libmbedtls-dev deb libdevel optional arch=any
 libmbedtls-doc deb doc optional arch=all
 libmbedtls14 deb libs optional arch=any
 libmbedx509-1 deb libs optional arch=any
Checksums-Sha1:
 d46536829f736d1cb1507e15d3a42ea6994e6c75 3952799 mbedtls_2.28.3.orig.tar.gz
 b5926254e32b5f346bf5ba063fa6a1c134b72854 15360 mbedtls_2.28.3-1.debian.tar.xz
Checksums-Sha256:
 3b4953aa55a681e084d31892d9904cc5328d6b4958ea57b90ae4b4f94ae69a8d 3952799 mbedtls_2.28.3.orig.tar.gz
 3e03c61f63c7bbcd0bf695b53e6663ab448cc2e15429cd67d0e4f32e699645a9 15360 mbedtls_2.28.3-1.debian.tar.xz
Files:
 9a3ae2c6b2f6eaf64ad05c773a0ce954 3952799 mbedtls_2.28.3.orig.tar.gz
 10a7b574225bfadf28dcc76e8f2c3fb9 15360 mbedtls_2.28.3-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iHUEARYIAB0WIQS6VuNIvZRFHt7JcAdKkgiiRVB3pwUCZCSavwAKCRBKkgiiRVB3
p1EvAQCoArgpXxaScRJAafi44u/R8khffTOYIUeqcHR5JK9lDgD9ETDLbohwETjz
/BjtiMLqXptExGTWYtRmaW/jrJrKZAM=
=h4Dx
-----END PGP SIGNATURE-----

gpgv: Signature made Wed Mar 29 20:08:31 2023 UTC
gpgv:                using EDDSA key BA56E348BD94451EDEC970074A9208A2455077A7
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./mbedtls_2.28.3-1.dsc: no acceptable signature found
dpkg-source: info: extracting mbedtls in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking mbedtls_2.28.3.orig.tar.gz
dpkg-source: info: unpacking mbedtls_2.28.3-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=a60e7cfcb02f4450b675ea47f6e0e86f
JOURNAL_STREAM=8:36092
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-605dab99-1404-4c26-b803-14b979e534d3
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c11989
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package mbedtls
dpkg-buildpackage: info: source version 2.28.3-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --buildsystem=cmake
   dh_auto_clean -O--buildsystem=cmake
   debian/rules execute_after_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
[ ! -e include/mbedtls/config.h.bak ] || mv include/mbedtls/config.h.bak include/mbedtls/config.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--buildsystem=cmake
   dh_clean -O--buildsystem=cmake
 debian/rules binary-arch
dh binary-arch --buildsystem=cmake
   dh_update_autotools_config -a -O--buildsystem=cmake
   dh_autoreconf -a -O--buildsystem=cmake
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cp include/mbedtls/config.h include/mbedtls/config.h.bak
scripts/config.py set MBEDTLS_DEPRECATED_WARNING
scripts/config.py set MBEDTLS_HAVEGE_C
scripts/config.py set MBEDTLS_MD2_C
scripts/config.py set MBEDTLS_MD4_C
scripts/config.py set MBEDTLS_THREADING_C
scripts/config.py set MBEDTLS_THREADING_PTHREAD
scripts/config.py set MBEDTLS_CMAC_C
scripts/config.py set MBEDTLS_SSL_DTLS_SRTP
dh_auto_configure -- \
	-DLIB_INSTALL_DIR="lib/arm-linux-gnueabihf" \
	-DUSE_STATIC_MBEDTLS_LIBRARY=ON \
	-DUSE_SHARED_MBEDTLS_LIBRARY=ON \
	-DENABLE_PROGRAMS=OFF \
	-DENABLE_TESTING=true \
	-DCMAKE_BUILD_RPATH_USE_ORIGIN=ON
	cd obj-arm-linux-gnueabihf && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DLIB_INSTALL_DIR=lib/arm-linux-gnueabihf -DUSE_STATIC_MBEDTLS_LIBRARY=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON -DENABLE_PROGRAMS=OFF -DENABLE_TESTING=true -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON ..
-- The C compiler identification is GNU 12.2.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Found Python3: /usr/bin/python3 (found version "3.11.2") found components: Interpreter 
-- Performing Test C_COMPILER_SUPPORTS_WFORMAT_SIGNEDNESS
-- Performing Test C_COMPILER_SUPPORTS_WFORMAT_SIGNEDNESS - Success
-- Configuring done
-- Generating done
CMake Warning:
  Manually-specified variables were not used by the project:

    CMAKE_EXPORT_NO_PACKAGE_REGISTRY
    CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY
    CMAKE_INSTALL_LIBDIR
    CMAKE_INSTALL_LOCALSTATEDIR
    CMAKE_INSTALL_RUNSTATEDIR
    CMAKE_INSTALL_SYSCONFDIR
    FETCHCONTENT_FULLY_DISCONNECTED


-- Build files have been written to: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--buildsystem=cmake
	cd obj-arm-linux-gnueabihf && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/mbedtls_test.dir/build.make CMakeFiles/mbedtls_test.dir/depend
make  -f CMakeFiles/mbedtls_test_helpers.dir/build.make CMakeFiles/mbedtls_test_helpers.dir/depend
make  -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend
make  -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/mbedtls_test_helpers.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/mbedtls_test.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/mbedtls_test_helpers.dir/build.make CMakeFiles/mbedtls_test_helpers.dir/build
make  -f CMakeFiles/mbedtls_test.dir/build.make CMakeFiles/mbedtls_test.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[  1%] Building C object CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -I/<<PKGBUILDDIR>>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -MF CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o.d -o CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/test_helpers/ssl_helpers.c
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o
[  1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/asn1_helpers.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aes.c.o -MF CMakeFiles/mbedcrypto_static.dir/aes.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /<<PKGBUILDDIR>>/library/aes.c
[  1%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aes.c.o -MF CMakeFiles/mbedcrypto.dir/aes.c.o.d -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /<<PKGBUILDDIR>>/library/aes.c
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/hash.c
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/platform_builtin_keys.c
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_aead.c
[  1%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_cipher.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_key_management.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_mac.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_signature.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o -c /<<PKGBUILDDIR>>/tests/src/drivers/test_driver_size.c
[  2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o -c /<<PKGBUILDDIR>>/tests/src/fake_external_rng_for_test.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/helpers.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[  3%] Built target mbedtls_test_helpers
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/psa_crypto_helpers.c
[  3%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aesni.c.o -MF CMakeFiles/mbedcrypto.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /<<PKGBUILDDIR>>/library/aesni.c
[  3%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/arc4.c.o -MF CMakeFiles/mbedcrypto.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /<<PKGBUILDDIR>>/library/arc4.c
[  3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o -c /<<PKGBUILDDIR>>/tests/src/psa_exercise_key.c
[  4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o -MF CMakeFiles/mbedcrypto_static.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /<<PKGBUILDDIR>>/library/aesni.c
[  4%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aria.c.o -MF CMakeFiles/mbedcrypto.dir/aria.c.o.d -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /<<PKGBUILDDIR>>/library/aria.c
[  4%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /<<PKGBUILDDIR>>/library/asn1parse.c
[  4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o -MF CMakeFiles/mbedcrypto_static.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /<<PKGBUILDDIR>>/library/arc4.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /<<PKGBUILDDIR>>/library/asn1write.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aria.c.o -MF CMakeFiles/mbedcrypto_static.dir/aria.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /<<PKGBUILDDIR>>/library/aria.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /<<PKGBUILDDIR>>/library/asn1parse.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/base64.c.o -MF CMakeFiles/mbedcrypto.dir/base64.c.o.d -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /<<PKGBUILDDIR>>/library/base64.c
[  5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /<<PKGBUILDDIR>>/library/asn1write.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/bignum.c.o -MF CMakeFiles/mbedcrypto.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /<<PKGBUILDDIR>>/library/bignum.c
[  5%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /<<PKGBUILDDIR>>/library/blowfish.c
[  5%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/random.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/random.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/random.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/random.c.o -c /<<PKGBUILDDIR>>/tests/src/random.c
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/base64.c.o -MF CMakeFiles/mbedcrypto_static.dir/base64.c.o.d -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /<<PKGBUILDDIR>>/library/base64.c
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o -MF CMakeFiles/mbedcrypto_static.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /<<PKGBUILDDIR>>/library/bignum.c
[  6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o
/usr/bin/cc  -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -c /<<PKGBUILDDIR>>/tests/src/threading_helpers.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[  6%] Built target mbedtls_test
[  6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto_static.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /<<PKGBUILDDIR>>/library/blowfish.c
[  6%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/camellia.c.o -MF CMakeFiles/mbedcrypto.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /<<PKGBUILDDIR>>/library/camellia.c
[  7%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ccm.c.o -MF CMakeFiles/mbedcrypto.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /<<PKGBUILDDIR>>/library/ccm.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o -MF CMakeFiles/mbedcrypto_static.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /<<PKGBUILDDIR>>/library/camellia.c
[  7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o -MF CMakeFiles/mbedcrypto_static.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /<<PKGBUILDDIR>>/library/ccm.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto_static.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /<<PKGBUILDDIR>>/library/chacha20.c
[  8%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /<<PKGBUILDDIR>>/library/chacha20.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /<<PKGBUILDDIR>>/library/chachapoly.c
[  8%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /<<PKGBUILDDIR>>/library/chachapoly.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /<<PKGBUILDDIR>>/library/cipher.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /<<PKGBUILDDIR>>/library/cipher_wrap.c
[  8%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher.c.o -MF CMakeFiles/mbedcrypto.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /<<PKGBUILDDIR>>/library/cipher.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/constant_time.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/constant_time.c.o -MF CMakeFiles/mbedcrypto_static.dir/constant_time.c.o.d -o CMakeFiles/mbedcrypto_static.dir/constant_time.c.o -c /<<PKGBUILDDIR>>/library/constant_time.c
[  8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o -MF CMakeFiles/mbedcrypto_static.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /<<PKGBUILDDIR>>/library/cmac.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /<<PKGBUILDDIR>>/library/ctr_drbg.c
[  9%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /<<PKGBUILDDIR>>/library/cipher_wrap.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/des.c.o -MF CMakeFiles/mbedcrypto_static.dir/des.c.o.d -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /<<PKGBUILDDIR>>/library/des.c
[  9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o -MF CMakeFiles/mbedcrypto_static.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /<<PKGBUILDDIR>>/library/dhm.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/constant_time.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/constant_time.c.o -MF CMakeFiles/mbedcrypto.dir/constant_time.c.o.d -o CMakeFiles/mbedcrypto.dir/constant_time.c.o -c /<<PKGBUILDDIR>>/library/constant_time.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /<<PKGBUILDDIR>>/library/ecdh.c
[ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /<<PKGBUILDDIR>>/library/ecdsa.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /<<PKGBUILDDIR>>/library/ecjpake.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /<<PKGBUILDDIR>>/library/ecp.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cmac.c.o -MF CMakeFiles/mbedcrypto.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /<<PKGBUILDDIR>>/library/cmac.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /<<PKGBUILDDIR>>/library/ecp_curves.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /<<PKGBUILDDIR>>/library/entropy.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /<<PKGBUILDDIR>>/library/ctr_drbg.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /<<PKGBUILDDIR>>/library/entropy_poll.c
[ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/des.c.o -MF CMakeFiles/mbedcrypto.dir/des.c.o.d -o CMakeFiles/mbedcrypto.dir/des.c.o -c /<<PKGBUILDDIR>>/library/des.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/error.c.o -MF CMakeFiles/mbedcrypto_static.dir/error.c.o.d -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /<<PKGBUILDDIR>>/library/error.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o -MF CMakeFiles/mbedcrypto_static.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /<<PKGBUILDDIR>>/library/gcm.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/havege.c.o -MF CMakeFiles/mbedcrypto_static.dir/havege.c.o.d -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /<<PKGBUILDDIR>>/library/havege.c
[ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/dhm.c.o -MF CMakeFiles/mbedcrypto.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /<<PKGBUILDDIR>>/library/dhm.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /<<PKGBUILDDIR>>/library/ecdh.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto_static.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /<<PKGBUILDDIR>>/library/hkdf.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /<<PKGBUILDDIR>>/library/ecdsa.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /<<PKGBUILDDIR>>/library/ecjpake.c
[ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /<<PKGBUILDDIR>>/library/hmac_drbg.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md.c.o -MF CMakeFiles/mbedcrypto_static.dir/md.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /<<PKGBUILDDIR>>/library/md.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp.c.o -MF CMakeFiles/mbedcrypto.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /<<PKGBUILDDIR>>/library/ecp.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md2.c.o -MF CMakeFiles/mbedcrypto_static.dir/md2.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /<<PKGBUILDDIR>>/library/md2.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /<<PKGBUILDDIR>>/library/ecp_curves.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy.c.o -MF CMakeFiles/mbedcrypto.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /<<PKGBUILDDIR>>/library/entropy.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md4.c.o -MF CMakeFiles/mbedcrypto_static.dir/md4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /<<PKGBUILDDIR>>/library/md4.c
[ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md5.c.o -MF CMakeFiles/mbedcrypto_static.dir/md5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /<<PKGBUILDDIR>>/library/md5.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /<<PKGBUILDDIR>>/library/entropy_poll.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/library/memory_buffer_alloc.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/error.c.o -MF CMakeFiles/mbedcrypto.dir/error.c.o.d -o CMakeFiles/mbedcrypto.dir/error.c.o -c /<<PKGBUILDDIR>>/library/error.c
[ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o -MF CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o.d -o CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o -c /<<PKGBUILDDIR>>/library/mps_reader.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o -MF CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o.d -o CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o -c /<<PKGBUILDDIR>>/library/mps_trace.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /<<PKGBUILDDIR>>/library/nist_kw.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/oid.c.o -MF CMakeFiles/mbedcrypto_static.dir/oid.c.o.d -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /<<PKGBUILDDIR>>/library/oid.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o -MF CMakeFiles/mbedcrypto_static.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /<<PKGBUILDDIR>>/library/padlock.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/gcm.c.o -MF CMakeFiles/mbedcrypto.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /<<PKGBUILDDIR>>/library/gcm.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pem.c.o -MF CMakeFiles/mbedcrypto_static.dir/pem.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /<<PKGBUILDDIR>>/library/pem.c
[ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/havege.c.o -MF CMakeFiles/mbedcrypto.dir/havege.c.o.d -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /<<PKGBUILDDIR>>/library/havege.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /<<PKGBUILDDIR>>/library/pk.c
[ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /<<PKGBUILDDIR>>/library/hkdf.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /<<PKGBUILDDIR>>/library/hmac_drbg.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /<<PKGBUILDDIR>>/library/pk_wrap.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /<<PKGBUILDDIR>>/library/pkcs12.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md.c.o -MF CMakeFiles/mbedcrypto.dir/md.c.o.d -o CMakeFiles/mbedcrypto.dir/md.c.o -c /<<PKGBUILDDIR>>/library/md.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /<<PKGBUILDDIR>>/library/pkcs5.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md2.c.o -MF CMakeFiles/mbedcrypto.dir/md2.c.o.d -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /<<PKGBUILDDIR>>/library/md2.c
[ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /<<PKGBUILDDIR>>/library/pkparse.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /<<PKGBUILDDIR>>/library/pkwrite.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md4.c.o -MF CMakeFiles/mbedcrypto.dir/md4.c.o.d -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /<<PKGBUILDDIR>>/library/md4.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /<<PKGBUILDDIR>>/library/platform.c
[ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md5.c.o -MF CMakeFiles/mbedcrypto.dir/md5.c.o.d -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /<<PKGBUILDDIR>>/library/md5.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/library/memory_buffer_alloc.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /<<PKGBUILDDIR>>/library/platform_util.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto_static.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /<<PKGBUILDDIR>>/library/poly1305.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/mps_reader.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/mps_reader.c.o -MF CMakeFiles/mbedcrypto.dir/mps_reader.c.o.d -o CMakeFiles/mbedcrypto.dir/mps_reader.c.o -c /<<PKGBUILDDIR>>/library/mps_reader.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto.c
[ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/mps_trace.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/mps_trace.c.o -MF CMakeFiles/mbedcrypto.dir/mps_trace.c.o.d -o CMakeFiles/mbedcrypto.dir/mps_trace.c.o -c /<<PKGBUILDDIR>>/library/mps_trace.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o
[ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_aead.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /<<PKGBUILDDIR>>/library/nist_kw.c
[ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/oid.c.o -MF CMakeFiles/mbedcrypto.dir/oid.c.o.d -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /<<PKGBUILDDIR>>/library/oid.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/padlock.c.o -MF CMakeFiles/mbedcrypto.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /<<PKGBUILDDIR>>/library/padlock.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_cipher.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pem.c.o -MF CMakeFiles/mbedcrypto.dir/pem.c.o.d -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /<<PKGBUILDDIR>>/library/pem.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_client.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk.c.o -MF CMakeFiles/mbedcrypto.dir/pk.c.o.d -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /<<PKGBUILDDIR>>/library/pk.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /<<PKGBUILDDIR>>/library/pk_wrap.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_driver_wrappers.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_ecp.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /<<PKGBUILDDIR>>/library/pkcs12.c
[ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /<<PKGBUILDDIR>>/library/pkcs5.c
[ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /<<PKGBUILDDIR>>/library/pkparse.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_hash.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_mac.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /<<PKGBUILDDIR>>/library/pkwrite.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform.c.o -MF CMakeFiles/mbedcrypto.dir/platform.c.o.d -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /<<PKGBUILDDIR>>/library/platform.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_rsa.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_se.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /<<PKGBUILDDIR>>/library/platform_util.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /<<PKGBUILDDIR>>/library/poly1305.c
[ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_slot_management.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_storage.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_aead.c
[ 25%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_cipher.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o -c /<<PKGBUILDDIR>>/library/psa_its_file.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_client.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /<<PKGBUILDDIR>>/library/ripemd160.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_driver_wrappers.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /<<PKGBUILDDIR>>/library/rsa.c
[ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /<<PKGBUILDDIR>>/library/rsa_internal.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_ecp.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /<<PKGBUILDDIR>>/library/sha1.c
[ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_hash.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /<<PKGBUILDDIR>>/library/sha256.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_mac.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_rsa.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_se.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /<<PKGBUILDDIR>>/library/sha512.c
[ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/threading.c.o -MF CMakeFiles/mbedcrypto_static.dir/threading.c.o.d -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /<<PKGBUILDDIR>>/library/threading.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_slot_management.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o -c /<<PKGBUILDDIR>>/library/psa_crypto_storage.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o -MF CMakeFiles/mbedcrypto.dir/psa_its_file.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_its_file.c.o -c /<<PKGBUILDDIR>>/library/psa_its_file.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/timing.c.o -MF CMakeFiles/mbedcrypto_static.dir/timing.c.o.d -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /<<PKGBUILDDIR>>/library/timing.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa.c.o -MF CMakeFiles/mbedcrypto.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /<<PKGBUILDDIR>>/library/rsa.c
[ 29%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o
[ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /<<PKGBUILDDIR>>/library/ripemd160.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version.c.o -MF CMakeFiles/mbedcrypto_static.dir/version.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /<<PKGBUILDDIR>>/library/version.c
[ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /<<PKGBUILDDIR>>/library/rsa_internal.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o -MF CMakeFiles/mbedcrypto_static.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /<<PKGBUILDDIR>>/library/version_features.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o -MF CMakeFiles/mbedcrypto_static.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /<<PKGBUILDDIR>>/library/xtea.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha1.c.o -MF CMakeFiles/mbedcrypto.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /<<PKGBUILDDIR>>/library/sha1.c
[ 31%] Linking C static library libmbedcrypto.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/constant_time.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha256.c.o -MF CMakeFiles/mbedcrypto.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /<<PKGBUILDDIR>>/library/sha256.c
/usr/bin/ranlib libmbedcrypto.a
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha512.c.o -MF CMakeFiles/mbedcrypto.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /<<PKGBUILDDIR>>/library/sha512.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 31%] Built target mbedcrypto_static
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/threading.c.o -MF CMakeFiles/mbedcrypto.dir/threading.c.o.d -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /<<PKGBUILDDIR>>/library/threading.c
make  -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 31%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/certs.c.o -MF CMakeFiles/mbedx509_static.dir/certs.c.o.d -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /<<PKGBUILDDIR>>/library/certs.c
[ 31%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/timing.c.o -MF CMakeFiles/mbedcrypto.dir/timing.c.o.d -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /<<PKGBUILDDIR>>/library/timing.c
[ 31%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o -MF CMakeFiles/mbedx509_static.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /<<PKGBUILDDIR>>/library/pkcs11.c
[ 31%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509.c.o -MF CMakeFiles/mbedx509_static.dir/x509.c.o.d -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /<<PKGBUILDDIR>>/library/x509.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version.c.o -MF CMakeFiles/mbedcrypto.dir/version.c.o.d -o CMakeFiles/mbedcrypto.dir/version.c.o -c /<<PKGBUILDDIR>>/library/version.c
[ 32%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_create.c.o -MF CMakeFiles/mbedx509_static.dir/x509_create.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /<<PKGBUILDDIR>>/library/x509_create.c
[ 32%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /<<PKGBUILDDIR>>/library/x509_crl.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version_features.c.o -MF CMakeFiles/mbedcrypto.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /<<PKGBUILDDIR>>/library/version_features.c
[ 32%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/xtea.c.o -MF CMakeFiles/mbedcrypto.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /<<PKGBUILDDIR>>/library/xtea.c
[ 33%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /<<PKGBUILDDIR>>/library/x509_crt.c
[ 33%] Linking C shared library libmbedcrypto.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedcrypto.so.7 -o libmbedcrypto.so.2.28.3 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/constant_time.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/mps_reader.c.o CMakeFiles/mbedcrypto.dir/mps_trace.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/psa_crypto.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o CMakeFiles/mbedcrypto.dir/psa_its_file.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 33%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /<<PKGBUILDDIR>>/library/x509_csr.c
[ 33%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /<<PKGBUILDDIR>>/library/x509write_crt.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.28.3 libmbedcrypto.so.7 libmbedcrypto.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 33%] Built target mbedcrypto
[ 33%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /<<PKGBUILDDIR>>/library/x509write_csr.c
make  -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 33%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/certs.c.o -MF CMakeFiles/mbedx509.dir/certs.c.o.d -o CMakeFiles/mbedx509.dir/certs.c.o -c /<<PKGBUILDDIR>>/library/certs.c
[ 33%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/pkcs11.c.o -MF CMakeFiles/mbedx509.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /<<PKGBUILDDIR>>/library/pkcs11.c
[ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509.c.o -MF CMakeFiles/mbedx509.dir/x509.c.o.d -o CMakeFiles/mbedx509.dir/x509.c.o -c /<<PKGBUILDDIR>>/library/x509.c
[ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_create.c.o -MF CMakeFiles/mbedx509.dir/x509_create.c.o.d -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /<<PKGBUILDDIR>>/library/x509_create.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crl.c.o -MF CMakeFiles/mbedx509.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /<<PKGBUILDDIR>>/library/x509_crl.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crt.c.o -MF CMakeFiles/mbedx509.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /<<PKGBUILDDIR>>/library/x509_crt.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_csr.c.o -MF CMakeFiles/mbedx509.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /<<PKGBUILDDIR>>/library/x509_csr.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /<<PKGBUILDDIR>>/library/x509write_crt.c
[ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /<<PKGBUILDDIR>>/library/x509write_csr.c
[ 34%] Linking C static library libmbedx509.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o
/usr/bin/ranlib libmbedx509.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 34%] Built target mbedx509_static
make  -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 34%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o
[ 34%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o
[ 35%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /<<PKGBUILDDIR>>/library/ssl_cache.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/debug.c.o -MF CMakeFiles/mbedtls_static.dir/debug.c.o.d -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /<<PKGBUILDDIR>>/library/debug.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o -MF CMakeFiles/mbedtls_static.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /<<PKGBUILDDIR>>/library/net_sockets.c
[ 35%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /<<PKGBUILDDIR>>/library/ssl_ciphersuites.c
[ 35%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /<<PKGBUILDDIR>>/library/ssl_cli.c
[ 35%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /<<PKGBUILDDIR>>/library/ssl_cookie.c
[ 36%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_msg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_msg.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_msg.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_msg.c.o -c /<<PKGBUILDDIR>>/library/ssl_msg.c
[ 36%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /<<PKGBUILDDIR>>/library/ssl_srv.c
[ 37%] Linking C shared library libmbedx509.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedx509.so.1 -o libmbedx509.so.2.28.3 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o  -Wl,-rpath,"\$ORIGIN:" libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.28.3 libmbedx509.so.1 libmbedx509.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 37%] Built target mbedx509
make  -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 37%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/debug.c.o -MF CMakeFiles/mbedtls.dir/debug.c.o.d -o CMakeFiles/mbedtls.dir/debug.c.o -c /<<PKGBUILDDIR>>/library/debug.c
[ 37%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/net_sockets.c.o -MF CMakeFiles/mbedtls.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /<<PKGBUILDDIR>>/library/net_sockets.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /<<PKGBUILDDIR>>/library/ssl_cache.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /<<PKGBUILDDIR>>/library/ssl_ciphersuites.c
[ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /<<PKGBUILDDIR>>/library/ssl_ticket.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /<<PKGBUILDDIR>>/library/ssl_cli.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /<<PKGBUILDDIR>>/library/ssl_cookie.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_msg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_msg.c.o -MF CMakeFiles/mbedtls.dir/ssl_msg.c.o.d -o CMakeFiles/mbedtls.dir/ssl_msg.c.o -c /<<PKGBUILDDIR>>/library/ssl_msg.c
[ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /<<PKGBUILDDIR>>/library/ssl_srv.c
[ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls.c
[ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc  -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls13_keys.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /<<PKGBUILDDIR>>/library/ssl_ticket.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls.c
[ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -c /<<PKGBUILDDIR>>/library/ssl_tls13_keys.c
[ 40%] Linking C static library libmbedtls.a
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1
/usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_msg.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o
/usr/bin/ranlib libmbedtls.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 40%] Built target mbedtls_static
[ 40%] Linking C shared library libmbedtls.so
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedtls.so.14 -o libmbedtls.so.2.28.3 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_msg.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o  -Wl,-rpath,"\$ORIGIN:" libmbedx509.so.2.28.3 libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.28.3 libmbedtls.so.14 libmbedtls.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 40%] Built target mbedtls
make  -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 41%] Generating test_suite_aes.cfb.c
[ 41%] Generating test_suite_aes.cbc.c
[ 41%] Generating test_suite_aes.ecb.c
[ 41%] Generating test_suite_aes.ofb.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.cfb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.cbc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.ofb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.ecb.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color=
[ 42%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -MF CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o.d -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color=
[ 42%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -MF CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o.d -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb.c
[ 42%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -MF CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o.d -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 42%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -MF CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o.d -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb.c
[ 42%] Linking C executable test_suite_aes.ecb
[ 42%] Linking C executable test_suite_aes.cbc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1
[ 42%] Linking C executable test_suite_aes.ofb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.ecb  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.cbc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.ofb  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 43%] Linking C executable test_suite_aes.cfb
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.cfb  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Built target test_suite_aes.ecb
[ 43%] Built target test_suite_aes.cbc
make  -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend
make  -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Built target test_suite_aes.ofb
make  -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Generating test_suite_aes.rest.c
[ 43%] Generating test_suite_aes.xts.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.xts.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aes.rest.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 43%] Generating test_suite_arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_arc4.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_arc4.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 43%] Built target test_suite_aes.cfb
make  -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 44%] Generating test_suite_aria.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_aria.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_aria.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 44%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -MF CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o.d -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 44%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -MF CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o.d -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 44%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -MF CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o.d -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aria.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -MF CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o.d -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts.c
[ 45%] Linking C executable test_suite_arc4
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_arc4  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Linking C executable test_suite_aria
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1
[ 45%] Built target test_suite_arc4
make  -f tests/CMakeFiles/test_suite_asn1parse.dir/build.make tests/CMakeFiles/test_suite_asn1parse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aria  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 45%] Generating test_suite_asn1parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1parse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1parse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aria
make  -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Generating test_suite_asn1write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1write.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_asn1write.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_asn1parse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_asn1parse.dir/build.make tests/CMakeFiles/test_suite_asn1parse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Building C object tests/CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o -MF CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o.d -o CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -MF CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o.d -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write.c
[ 45%] Linking C executable test_suite_aes.rest
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.rest  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.rest
make  -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Generating test_suite_base64.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_base64.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_base64.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 45%] Linking C executable test_suite_aes.xts
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.xts  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Built target test_suite_aes.xts
make  -f tests/CMakeFiles/test_suite_bignum.generated.dir/build.make tests/CMakeFiles/test_suite_bignum.generated.dir/depend
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 45%] Generating test_suite_bignum.generated.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_bignum.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_bignum.generated.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make  -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -MF CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o.d -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_base64.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_bignum.generated.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_bignum.generated.dir/build.make tests/CMakeFiles/test_suite_bignum.generated.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 46%] Building C object tests/CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o -MF CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o.d -o CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_bignum.generated.c
[ 46%] Linking C executable test_suite_base64
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_base64  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Linking C executable test_suite_asn1parse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1parse.dir/link.txt --verbose=1
[ 47%] Linking C executable test_suite_asn1write
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1
[ 47%] Built target test_suite_base64
make  -f tests/CMakeFiles/test_suite_bignum.misc.dir/build.make tests/CMakeFiles/test_suite_bignum.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_asn1parse  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_asn1write  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 47%] Generating test_suite_bignum.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_bignum.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_bignum.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Built target test_suite_asn1parse
make  -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Built target test_suite_asn1write
make  -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 47%] Generating test_suite_blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_blowfish.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_blowfish.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 48%] Generating test_suite_camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_camellia.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 48%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o
[ 48%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -MF CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o.d -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -MF CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o.d -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_bignum.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_bignum.misc.dir/build.make tests/CMakeFiles/test_suite_bignum.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Building C object tests/CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o -MF CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o.d -o CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_bignum.misc.c
[ 49%] Linking C executable test_suite_camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_camellia  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
[ 49%] Linking C executable test_suite_blowfish
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_blowfish  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Built target test_suite_camellia
make  -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Built target test_suite_blowfish
[ 49%] Generating test_suite_ccm.c
make  -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ccm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ccm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Generating test_suite_chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_chacha20.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_chacha20.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -MF CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o.d -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -MF CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o.d -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ccm.c
[ 49%] Linking C executable test_suite_bignum.generated
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_bignum.generated.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_bignum.generated  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Built target test_suite_bignum.generated
make  -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 49%] Generating test_suite_chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_chachapoly.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_chachapoly.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 49%] Linking C executable test_suite_chacha20
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_chacha20  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -MF CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o.d -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly.c
[ 50%] Built target test_suite_chacha20
make  -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 50%] Generating test_suite_cipher.aes.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.aes.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 51%] Linking C executable test_suite_ccm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ccm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Built target test_suite_ccm
make  -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 51%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -MF CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o.d -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes.c
[ 52%] Generating test_suite_cipher.arc4.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.arc4.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 52%] Linking C executable test_suite_chachapoly
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1
[ 52%] Linking C executable test_suite_bignum.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_bignum.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_chachapoly  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_bignum.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 52%] Built target test_suite_chachapoly
make  -f tests/CMakeFiles/test_suite_cipher.aria.dir/build.make tests/CMakeFiles/test_suite_cipher.aria.dir/depend
[ 52%] Built target test_suite_bignum.misc
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend
[ 52%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -MF CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o.d -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4.c
[ 52%] Generating test_suite_cipher.aria.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.aria.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 53%] Generating test_suite_cipher.blowfish.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.blowfish.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.aria.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.aria.dir/build.make tests/CMakeFiles/test_suite_cipher.aria.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o -MF CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o.d -o CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aria.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -MF CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o.d -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish.c
[ 53%] Linking C executable test_suite_cipher.aes
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.aes  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Built target test_suite_cipher.aes
make  -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Generating test_suite_cipher.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 53%] Linking C executable test_suite_cipher.arc4
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.arc4  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Built target test_suite_cipher.arc4
make  -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Generating test_suite_cipher.ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.ccm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -MF CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o.d -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia.c
[ 53%] Linking C executable test_suite_cipher.aria
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aria.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.aria  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Linking C executable test_suite_cipher.blowfish
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1
[ 53%] Built target test_suite_cipher.aria
make  -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.blowfish  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 53%] Generating test_suite_cipher.chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.chacha20.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Built target test_suite_cipher.blowfish
make  -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Generating test_suite_cipher.chachapoly.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.chachapoly.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 53%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -MF CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o.d -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 54%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -MF CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o.d -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 54%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -MF CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o.d -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly.c
[ 55%] Linking C executable test_suite_cipher.camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.camellia  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 55%] Built target test_suite_cipher.camellia
make  -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 56%] Generating test_suite_cipher.des.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.des.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 56%] Linking C executable test_suite_cipher.ccm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.ccm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 56%] Linking C executable test_suite_cipher.chacha20
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build
[ 56%] Built target test_suite_cipher.ccm
make  -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.chacha20  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 56%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -MF CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o.d -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des.c
[ 56%] Generating test_suite_cipher.gcm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.gcm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 56%] Built target test_suite_cipher.chacha20
make  -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 56%] Linking C executable test_suite_cipher.chachapoly
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1
[ 57%] Generating test_suite_cipher.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.chachapoly  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_cipher.chachapoly
make  -f tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build.make tests/CMakeFiles/test_suite_cipher.nist_kw.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Generating test_suite_cipher.nist_kw.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.nist_kw.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -MF CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o.d -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.nist_kw.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build.make tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Building C object tests/CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o -MF CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o.d -o CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.nist_kw.c
[ 57%] Linking C executable test_suite_cipher.des
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.des  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_cipher.des
make  -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Generating test_suite_cipher.null.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.null.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 57%] Linking C executable test_suite_cipher.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color=
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -MF CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o.d -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Built target test_suite_cipher.misc
make  -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 57%] Generating test_suite_cipher.padding.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cipher.padding.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color=
[ 58%] Linking C executable test_suite_cipher.nist_kw
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.nist_kw.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.nist_kw  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 58%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -MF CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o.d -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Built target test_suite_cipher.nist_kw
make  -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 58%] Generating test_suite_cmac.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_cmac.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_cmac.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -MF CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o.d -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -MF CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o.d -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cmac.c
[ 59%] Linking C executable test_suite_cmac
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cmac  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 59%] Built target test_suite_cmac
make  -f tests/CMakeFiles/test_suite_constant_time.dir/build.make tests/CMakeFiles/test_suite_constant_time.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Generating test_suite_constant_time.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_constant_time.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_constant_time.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 60%] Linking C executable test_suite_cipher.null
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.null  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_constant_time.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_constant_time.dir/build.make tests/CMakeFiles/test_suite_constant_time.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Building C object tests/CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o -MF CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o.d -o CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_constant_time.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Built target test_suite_cipher.null
make  -f tests/CMakeFiles/test_suite_constant_time_hmac.dir/build.make tests/CMakeFiles/test_suite_constant_time_hmac.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Generating test_suite_constant_time_hmac.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_constant_time_hmac.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_constant_time_hmac.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 60%] Linking C executable test_suite_cipher.gcm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.gcm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_constant_time_hmac.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_constant_time_hmac.dir/build.make tests/CMakeFiles/test_suite_constant_time_hmac.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Built target test_suite_cipher.gcm
make  -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 60%] Building C object tests/CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o -MF CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o.d -o CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_constant_time_hmac.c
[ 61%] Generating test_suite_ctr_drbg.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ctr_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ctr_drbg.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 61%] Linking C executable test_suite_cipher.padding
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.padding  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Built target test_suite_cipher.padding
make  -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_debug.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_debug.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_debug.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -MF CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o.d -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_debug.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -MF CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o.d -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg.c
[ 61%] Linking C executable test_suite_constant_time
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_constant_time.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_constant_time  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Built target test_suite_constant_time
make  -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_des.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_des.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_des.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 61%] Linking C executable test_suite_constant_time_hmac
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_constant_time_hmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_constant_time_hmac  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o -MF CMakeFiles/test_suite_des.dir/test_suite_des.c.o.d -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_des.c
[ 61%] Built target test_suite_constant_time_hmac
make  -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 61%] Generating test_suite_dhm.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_dhm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_dhm.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -MF CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o.d -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_dhm.c
[ 63%] Linking C executable test_suite_debug
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_debug  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Built target test_suite_debug
make  -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 63%] Generating test_suite_ecdh.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdh.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdh.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 63%] Linking C executable test_suite_ctr_drbg
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ctr_drbg  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color=
[ 63%] Built target test_suite_ctr_drbg
make  -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_ecdsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdsa.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecdsa.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 64%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -MF CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o.d -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh.c
[ 64%] Linking C executable test_suite_des
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_des  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Built target test_suite_des
make  -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color=
[ 64%] Generating test_suite_ecjpake.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecjpake.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecjpake.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -MF CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o.d -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa.c
[ 64%] Linking C executable test_suite_dhm
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_dhm  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Built target test_suite_dhm
make  -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_ecp.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ecp.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ecp.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -MF CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o.d -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -MF CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o.d -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecp.c
[ 64%] Linking C executable test_suite_ecdh
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecdh  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Built target test_suite_ecdh
make  -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 64%] Generating test_suite_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_entropy.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_entropy.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 65%] Linking C executable test_suite_ecjpake
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecjpake  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Built target test_suite_ecjpake
make  -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color=
[ 65%] Generating test_suite_error.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_error.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_error.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -MF CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o.d -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Linking C executable test_suite_ecdsa
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1
[ 65%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o -MF CMakeFiles/test_suite_error.dir/test_suite_error.c.o.d -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_error.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecdsa  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Built target test_suite_ecdsa
make  -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 65%] Generating test_suite_gcm.aes128_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes128_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 66%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -MF CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o.d -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de.c
[ 66%] Linking C executable test_suite_error
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_error  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 67%] Linking C executable test_suite_entropy
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_entropy  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
[ 67%] Built target test_suite_error
make  -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Generating test_suite_gcm.aes128_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes128_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 67%] Built target test_suite_entropy
make  -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Generating test_suite_gcm.aes192_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes192_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Linking C executable test_suite_ecp
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -MF CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o.d -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecp  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -MF CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o.d -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Built target test_suite_ecp
make  -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend
[ 68%] Linking C executable test_suite_gcm.aes128_de
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes128_de  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
[ 68%] Generating test_suite_gcm.aes192_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes192_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Built target test_suite_gcm.aes128_de
make  -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Generating test_suite_gcm.aes256_de.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes256_de.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -MF CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o.d -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -MF CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o.d -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de.c
[ 68%] Linking C executable test_suite_gcm.aes128_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes128_en  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 68%] Linking C executable test_suite_gcm.aes192_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes192_de  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 68%] Built target test_suite_gcm.aes128_en
make  -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Generating test_suite_gcm.aes256_en.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.aes256_en.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Built target test_suite_gcm.aes192_de
make  -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Generating test_suite_gcm.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.camellia.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 68%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -MF CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o.d -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Linking C executable test_suite_gcm.aes192_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1
[ 69%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -MF CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o.d -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes192_en  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Linking C executable test_suite_gcm.aes256_de
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1
[ 69%] Built target test_suite_gcm.aes192_en
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes256_de  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
make  -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 69%] Generating test_suite_gcm.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_gcm.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Built target test_suite_gcm.aes256_de
make  -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 69%] Generating test_suite_hkdf.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hkdf.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hkdf.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -MF CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o.d -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -MF CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o.d -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf.c
[ 70%] Linking C executable test_suite_gcm.camellia
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.camellia  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 70%] Built target test_suite_gcm.camellia
make  -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 71%] Generating test_suite_hmac_drbg.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 72%] Linking C executable test_suite_gcm.aes256_en
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes256_en  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Built target test_suite_gcm.aes256_en
make  -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -MF CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o.d -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc.c
[ 72%] Generating test_suite_hmac_drbg.no_reseed.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 72%] Linking C executable test_suite_gcm.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Linking C executable test_suite_hkdf
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1
[ 72%] Built target test_suite_gcm.misc
make  -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hkdf  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 72%] Generating test_suite_hmac_drbg.nopr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.nopr.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Built target test_suite_hkdf
make  -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Generating test_suite_hmac_drbg.pr.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_hmac_drbg.pr.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -MF CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o.d -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -MF CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr.c
[ 72%] Linking C executable test_suite_hmac_drbg.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -MF CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr.c
[ 72%] Built target test_suite_hmac_drbg.misc
make  -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Generating test_suite_md.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_md.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_md.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 72%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o -MF CMakeFiles/test_suite_md.dir/test_suite_md.c.o.d -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_md.c
[ 73%] Linking C executable test_suite_hmac_drbg.no_reseed
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.no_reseed  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Built target test_suite_hmac_drbg.no_reseed
make  -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 73%] Generating test_suite_mdx.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mdx.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mdx.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -MF CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o.d -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mdx.c
[ 74%] Linking C executable test_suite_hmac_drbg.nopr
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.nopr  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 74%] Built target test_suite_hmac_drbg.nopr
make  -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Linking C executable test_suite_hmac_drbg.pr
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1
[ 75%] Generating test_suite_memory_buffer_alloc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_memory_buffer_alloc.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_memory_buffer_alloc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.pr  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Built target test_suite_hmac_drbg.pr
make  -f tests/CMakeFiles/test_suite_mps.dir/build.make tests/CMakeFiles/test_suite_mps.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color=
[ 76%] Generating test_suite_mps.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_mps.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_mps.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -MF CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o.d -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_mps.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_mps.dir/build.make tests/CMakeFiles/test_suite_mps.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Building C object tests/CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o -MF CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o.d -o CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mps.c
[ 76%] Linking C executable test_suite_md
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1
[ 76%] Linking C executable test_suite_mdx
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_md  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_mdx  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_md
make  -f tests/CMakeFiles/test_suite_net.dir/build.make tests/CMakeFiles/test_suite_net.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_mdx
make  -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_net.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_net.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_net.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 76%] Generating test_suite_nist_kw.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_nist_kw.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_nist_kw.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 76%] Linking C executable test_suite_memory_buffer_alloc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_memory_buffer_alloc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_net.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_net.dir/build.make tests/CMakeFiles/test_suite_net.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Building C object tests/CMakeFiles/test_suite_net.dir/test_suite_net.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_net.dir/test_suite_net.c.o -MF CMakeFiles/test_suite_net.dir/test_suite_net.c.o.d -o CMakeFiles/test_suite_net.dir/test_suite_net.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_net.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Built target test_suite_memory_buffer_alloc
make  -f tests/CMakeFiles/test_suite_oid.dir/build.make tests/CMakeFiles/test_suite_oid.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 76%] Generating test_suite_oid.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_oid.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_oid.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_oid.dir/DependInfo.cmake --color=
[ 76%] Linking C executable test_suite_mps
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mps.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_oid.dir/build.make tests/CMakeFiles/test_suite_oid.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_mps  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 76%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -MF CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o.d -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw.c
[ 77%] Building C object tests/CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o -MF CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o.d -o CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_oid.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Built target test_suite_mps
make  -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Generating test_suite_pem.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pem.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pem.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 77%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -MF CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o.d -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pem.c
[ 78%] Linking C executable test_suite_net
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_net.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_net.dir/test_suite_net.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_net  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 78%] Linking C executable test_suite_nist_kw
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_nist_kw  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Built target test_suite_net
make  -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Generating test_suite_pk.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pk.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pk.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Built target test_suite_nist_kw
make  -f tests/CMakeFiles/test_suite_pkcs12.dir/build.make tests/CMakeFiles/test_suite_pkcs12.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Generating test_suite_pkcs12.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs12.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs12.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 78%] Linking C executable test_suite_oid
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_oid.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_oid  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs12.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs12.dir/build.make tests/CMakeFiles/test_suite_pkcs12.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 78%] Building C object tests/CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o -MF CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o.d -o CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs12.c
[ 78%] Built target test_suite_oid
make  -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Generating test_suite_pkcs1_v15.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v15.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v15.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 79%] Linking C executable test_suite_pem
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pem  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color=
[ 79%] Built target test_suite_pem
make  -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 79%] Generating test_suite_pkcs1_v21.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v21.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs1_v21.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 80%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -MF CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o.d -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pk.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -MF CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o.d -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15.c
[ 80%] Linking C executable test_suite_pkcs12
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs12.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs12  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Built target test_suite_pkcs12
make  -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Generating test_suite_pkcs5.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs5.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkcs5.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -MF CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o.d -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5.c
[ 80%] Linking C executable test_suite_pkcs1_v15
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color=
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs1_v15  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -MF CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o.d -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Built target test_suite_pkcs1_v15
make  -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Generating test_suite_pkparse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkparse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkparse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 80%] Linking C executable test_suite_pk
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pk  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Built target test_suite_pk
make  -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Generating test_suite_pkwrite.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_pkwrite.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_pkwrite.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 80%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -MF CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o.d -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite.c
[ 81%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -MF CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o.d -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse.c
[ 81%] Linking C executable test_suite_pkcs5
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs5  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Built target test_suite_pkcs5
make  -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Generating test_suite_poly1305.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_poly1305.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_poly1305.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 82%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -MF CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o.d -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305.c
[ 83%] Linking C executable test_suite_pkcs1_v21
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs1_v21  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Built target test_suite_pkcs1_v21
make  -f tests/CMakeFiles/test_suite_psa_crypto.dir/build.make tests/CMakeFiles/test_suite_psa_crypto.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Generating test_suite_psa_crypto.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 83%] Linking C executable test_suite_pkwrite
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkwrite  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 83%] Linking C executable test_suite_pkparse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkparse  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 83%] Built target test_suite_pkwrite
make  -f tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Generating test_suite_psa_crypto_attributes.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_attributes.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_attributes.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Built target test_suite_pkparse
make  -f tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Generating test_suite_psa_crypto_driver_wrappers.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_driver_wrappers.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_driver_wrappers.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o -MF CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o.d -o CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_attributes.c
[ 84%] Linking C executable test_suite_poly1305
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_poly1305  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Built target test_suite_poly1305
make  -f tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Generating test_suite_psa_crypto_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_entropy.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_entropy.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o -MF CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o.d -o CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_entropy.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Building C object tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o -MF CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_driver_wrappers.c
[ 84%] Linking C executable test_suite_psa_crypto_attributes
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_attributes.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_attributes  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Built target test_suite_psa_crypto_attributes
make  -f tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Generating test_suite_psa_crypto_generate_key.generated.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_generate_key.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_generate_key.generated.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 84%] Linking C executable test_suite_psa_crypto_entropy
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_entropy.dir/link.txt --verbose=1
[ 85%] Building C object tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_generate_key.generated.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_entropy  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 85%] Built target test_suite_psa_crypto_entropy
make  -f tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_hash.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 86%] Linking C executable test_suite_psa_crypto_driver_wrappers
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/link.txt --verbose=1
[ 86%] Generating test_suite_psa_crypto_hash.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_hash.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_hash.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_driver_wrappers  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 86%] Built target test_suite_psa_crypto_driver_wrappers
make  -f tests/CMakeFiles/test_suite_psa_crypto_init.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_init.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 86%] Generating test_suite_psa_crypto_init.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_init.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_init.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_init.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_hash.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_init.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_init.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o -MF CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o.d -o CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_init.c
[ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o -MF CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o.d -o CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_hash.c
[ 87%] Linking C executable test_suite_psa_crypto_generate_key.generated
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_generate_key.generated  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Built target test_suite_psa_crypto_generate_key.generated
make  -f tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/depend
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto.dir/build.make tests/CMakeFiles/test_suite_psa_crypto.dir/build
[ 87%] Generating test_suite_psa_crypto_metadata.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_metadata.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_metadata.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o -MF CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o.d -o CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o -MF CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o.d -o CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_metadata.c
[ 87%] Linking C executable test_suite_psa_crypto_hash
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_hash.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_hash  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 87%] Linking C executable test_suite_psa_crypto_init
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_init.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_init  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 87%] Built target test_suite_psa_crypto_hash
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Generating test_suite_psa_crypto_not_supported.generated.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.generated.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Built target test_suite_psa_crypto_init
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Generating test_suite_psa_crypto_not_supported.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_not_supported.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.generated.c
[ 89%] Linking C executable test_suite_psa_crypto_not_supported.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_not_supported.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Built target test_suite_psa_crypto_not_supported.misc
make  -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Generating test_suite_psa_crypto_op_fail.generated.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_op_fail.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_op_fail.generated.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 89%] Linking C executable test_suite_psa_crypto_not_supported.generated
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_not_supported.generated  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Built target test_suite_psa_crypto_not_supported.generated
make  -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 89%] Generating test_suite_psa_crypto_op_fail.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_op_fail.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_op_fail.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Building C object tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_op_fail.misc.c
[ 90%] Linking C executable test_suite_psa_crypto_metadata
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_metadata.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_metadata  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Built target test_suite_psa_crypto_metadata
make  -f tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Generating test_suite_psa_crypto_persistent_key.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_persistent_key.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_persistent_key.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Building C object tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o -MF CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o.d -o CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_persistent_key.c
[ 90%] Linking C executable test_suite_psa_crypto_op_fail.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_op_fail.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 90%] Built target test_suite_psa_crypto_op_fail.misc
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Generating test_suite_psa_crypto_se_driver_hal.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o -MF CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o.d -o CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal.c
[ 91%] Linking C executable test_suite_psa_crypto_persistent_key
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_persistent_key.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_persistent_key  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_psa_crypto_persistent_key
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Generating test_suite_psa_crypto_se_driver_hal_mocks.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal_mocks.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_se_driver_hal_mocks.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Building C object tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o -MF CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o.d -o CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal_mocks.c
[ 91%] Linking C executable test_suite_psa_crypto_se_driver_hal
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_se_driver_hal  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 91%] Built target test_suite_psa_crypto_se_driver_hal
make  -f tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_psa_crypto_slot_management.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_slot_management.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_slot_management.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/DependInfo.cmake --color=
[ 92%] Linking C executable test_suite_psa_crypto_se_driver_hal_mocks
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_se_driver_hal_mocks  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 92%] Building C object tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o -MF CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o.d -o CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_slot_management.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Built target test_suite_psa_crypto_se_driver_hal_mocks
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_psa_crypto_storage_format.current.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.current.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
[ 92%] Linking C executable test_suite_psa_crypto_slot_management
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_slot_management.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_slot_management  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Built target test_suite_psa_crypto_slot_management
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_psa_crypto_storage_format.misc.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.misc.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.misc.c
[ 92%] Linking C executable test_suite_psa_crypto_storage_format.misc
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_storage_format.misc  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 92%] Linking C executable test_suite_psa_crypto
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Built target test_suite_psa_crypto_storage_format.misc
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_psa_crypto_storage_format.v0.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_crypto_storage_format.v0.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Built target test_suite_psa_crypto
make  -f tests/CMakeFiles/test_suite_psa_its.dir/build.make tests/CMakeFiles/test_suite_psa_its.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Generating test_suite_psa_its.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_its.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_psa_its.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_its.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_its.dir/build.make tests/CMakeFiles/test_suite_psa_its.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Building C object tests/CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o -MF CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o.d -o CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_its.c
[ 92%] Linking C executable test_suite_psa_its
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_its.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_its  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 92%] Built target test_suite_psa_its
make  -f tests/CMakeFiles/test_suite_random.dir/build.make tests/CMakeFiles/test_suite_random.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Generating test_suite_random.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_random.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_random.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.current.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_random.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_random.dir/build.make tests/CMakeFiles/test_suite_random.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Building C object tests/CMakeFiles/test_suite_random.dir/test_suite_random.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_random.dir/test_suite_random.c.o -MF CMakeFiles/test_suite_random.dir/test_suite_random.c.o.d -o CMakeFiles/test_suite_random.dir/test_suite_random.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_random.c
[ 93%] Linking C executable test_suite_random
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_random.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_random.dir/test_suite_random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_random  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
[ 94%] Linking C executable test_suite_psa_crypto_storage_format.current
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_storage_format.current  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Built target test_suite_random
make  -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Generating test_suite_rsa.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_rsa.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_rsa.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 94%] Built target test_suite_psa_crypto_storage_format.current
make  -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Generating test_suite_shax.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_shax.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_shax.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -MF CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o.d -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_shax.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -MF CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o.d -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_rsa.c
[ 95%] Linking C executable test_suite_shax
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_shax  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Built target test_suite_shax
make  -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Generating test_suite_ssl.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_ssl.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_ssl.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 95%] Building C object tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_op_fail.generated.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.v0.c
[ 96%] Linking C executable test_suite_psa_crypto_op_fail.generated
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_op_fail.generated  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Built target test_suite_psa_crypto_op_fail.generated
make  -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Generating test_suite_timing.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_timing.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_timing.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -MF CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o.d -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_timing.c
[ 96%] Linking C executable test_suite_rsa
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_rsa  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Built target test_suite_rsa
make  -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 96%] Generating test_suite_version.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_version.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_version.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o -MF CMakeFiles/test_suite_version.dir/test_suite_version.c.o.d -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_version.c
[ 97%] Linking C executable test_suite_psa_crypto_storage_format.v0
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_storage_format.v0  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Built target test_suite_psa_crypto_storage_format.v0
make  -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Generating test_suite_x509parse.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_x509parse.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_x509parse.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Linking C executable test_suite_timing
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1
[ 97%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -MF CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o.d -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ssl.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_timing  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 97%] Built target test_suite_timing
make  -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Generating test_suite_x509write.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_x509write.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_x509write.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Linking C executable test_suite_version
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1
[ 98%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -MF CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o.d -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509write.c
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_version  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Built target test_suite_version
make  -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Generating test_suite_xtea.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/python3 /<<PKGBUILDDIR>>/tests/scripts/generate_test_code.py -f /<<PKGBUILDDIR>>/tests/suites/test_suite_xtea.function -d /<<PKGBUILDDIR>>/tests/suites/test_suite_xtea.data -t /<<PKGBUILDDIR>>/tests/suites/main_test.function -p /<<PKGBUILDDIR>>/tests/suites/host_test.function -s /<<PKGBUILDDIR>>/tests/suites --helpers-file /<<PKGBUILDDIR>>/tests/suites/helpers.function -o .
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -MF CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o.d -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_xtea.c
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 98%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<<PKGBUILDDIR>>/tests/include -I/<<PKGBUILDDIR>>/tests/../library -I/<<PKGBUILDDIR>>/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -MF CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o.d -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse.c
[ 98%] Linking C executable test_suite_x509write
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1
[ 99%] Linking C executable test_suite_xtea
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_x509write  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_xtea  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 99%] Built target test_suite_x509write
[ 99%] Built target test_suite_xtea
[100%] Linking C executable test_suite_ssl
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ssl  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_ssl
[100%] Linking C executable test_suite_x509parse
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_ee0e95249268b86ff2053bef214bfeda__ -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D__DEB_CANARY_CPPFLAGS_ee0e95249268b86ff2053bef214bfeda__ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-z,deb-canary-ee0e95249268b86ff2053bef214bfeda -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_x509parse  -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.3 ../library/libmbedx509.so.2.28.3 ../library/libmbedcrypto.so.2.28.3 
/usr/bin/ld: warning: -z deb-canary-ee0e95249268b86ff2053bef214bfeda ignored
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target test_suite_x509parse
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles 0
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
faketime '2023-03-28' dh_auto_test --no-parallel
	cd obj-arm-linux-gnueabihf && make -j1 test ARGS\+=--verbose ARGS\+=-j1
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Running tests...
/usr/bin/ctest --force-new-ctest-process --verbose -j1
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Parse Config file:/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Parse Config file:/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/DartConfiguration.tcl
Test project /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
Constructing a list of tests
Done constructing a list of tests
Updating test list for fixtures
Added 0 tests to meet fixture requirements
Checking test dependency graph...
Checking test dependency graph end
test 1
        Start   1: aes.cbc-suite

1: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cbc "--verbose"
1: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
1: Test timeout computed to be: 10000000
1: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS
1: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS
1: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS
1: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS
1: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS
1: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS
1: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS
1: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS
1: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS
1: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS
1: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS
1: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS
1: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS
1: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS
1: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS
1: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS
1: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS
1: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS
1: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS
1: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS
1: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS
1: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS
1: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS
1: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS
1: 
1: ----------------------------------------------------------------------------
1: 
1: PASSED (72 / 72 tests (0 skipped))
  1/103 Test   #1: aes.cbc-suite ..............................   Passed    0.02 sec
test 2
        Start   2: aes.cfb-suite

2: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.cfb "--verbose"
2: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
2: Test timeout computed to be: 10000000
2: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS
2: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS
2: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS
2: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS
2: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS
2: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS
2: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS
2: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS
2: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS
2: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS
2: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS
2: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS
2: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS
2: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS
2: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS
2: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS
2: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS
2: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS
2: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS
2: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS
2: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS
2: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS
2: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS
2: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS
2: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS
2: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS
2: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS
2: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS
2: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS
2: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS
2: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS
2: 
2: ----------------------------------------------------------------------------
2: 
2: PASSED (132 / 132 tests (0 skipped))
  2/103 Test   #2: aes.cfb-suite ..............................   Passed    0.02 sec
test 3
        Start   3: aes.ecb-suite

3: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ecb "--verbose"
3: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
3: Test timeout computed to be: 10000000
3: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS
3: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS
3: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS
3: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS
3: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS
3: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS
3: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS
3: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS
3: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS
3: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS
3: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS
3: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS
3: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS
3: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS
3: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS
3: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS
3: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS
3: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS
3: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS
3: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS
3: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS
3: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS
3: AES-128-ECB context alignment ..................................... PASS
3: AES-192-ECB context alignment ..................................... PASS
3: AES-256-ECB context alignment ..................................... PASS
3: 
3: ----------------------------------------------------------------------------
3: 
3: PASSED (80 / 80 tests (0 skipped))
  3/103 Test   #3: aes.ecb-suite ..............................   Passed    0.01 sec
test 4
        Start   4: aes.ofb-suite

4: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.ofb "--verbose"
4: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
4: Test timeout computed to be: 10000000
4: OFB-AES128.Encrypt - Single block ................................. PASS
4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS
4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS
4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS
4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS
4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS
4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS
4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS
4: 
4: ----------------------------------------------------------------------------
4: 
4: PASSED (8 / 8 tests (0 skipped))
  4/103 Test   #4: aes.ofb-suite ..............................   Passed    0.01 sec
test 5
        Start   5: aes.rest-suite

5: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.rest "--verbose"
5: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
5: Test timeout computed to be: 10000000
5: AES-ECB Encrypt (Invalid keylength) ............................... PASS
5: AES-ECB Decrypt (Invalid keylength) ............................... PASS
5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS
5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS
5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ----
5:    Test Suite not enabled
5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS
5: AES Selftest ......................................................   AES note: built-in implementation.
5:   AES-ECB-128 (dec): passed
5:   AES-ECB-128 (enc): passed
5:   AES-ECB-192 (dec): passed
5:   AES-ECB-192 (enc): passed
5:   AES-ECB-256 (dec): passed
5:   AES-ECB-256 (enc): passed
5: 
5:   AES-CBC-128 (dec): passed
5:   AES-CBC-128 (enc): passed
5:   AES-CBC-192 (dec): passed
5:   AES-CBC-192 (enc): passed
5:   AES-CBC-256 (dec): passed
5:   AES-CBC-256 (enc): passed
5: 
5:   AES-CFB128-128 (dec): passed
5:   AES-CFB128-128 (enc): passed
5:   AES-CFB128-192 (dec): passed
5:   AES-CFB128-192 (enc): passed
5:   AES-CFB128-256 (dec): passed
5:   AES-CFB128-256 (enc): passed
5: 
5:   AES-OFB-128 (dec): passed
5:   AES-OFB-128 (enc): passed
5:   AES-OFB-192 (dec): passed
5:   AES-OFB-192 (enc): passed
5:   AES-OFB-256 (dec): passed
5:   AES-OFB-256 (enc): passed
5: 
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5:   AES-CTR-128 (dec): passed
5:   AES-CTR-128 (enc): passed
5: 
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5:   AES-XTS-128 (dec): passed
5:   AES-XTS-128 (enc): passed
5: 
5: PASS
5: 
5: ----------------------------------------------------------------------------
5: 
5: PASSED (7 / 7 tests (1 skipped))
  5/103 Test   #5: aes.rest-suite .............................   Passed    0.07 sec
test 6
        Start   6: aes.xts-suite

6: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aes.xts "--verbose"
6: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
6: Test timeout computed to be: 10000000
6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS
6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS
6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS
6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS
6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS
6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS
6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS
6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS
6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS
6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS
6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS
6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS
6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS
6: 
6: ----------------------------------------------------------------------------
6: 
6: PASSED (47 / 47 tests (0 skipped))
  6/103 Test   #6: aes.xts-suite ..............................   Passed    0.01 sec
test 7
        Start   7: arc4-suite

7: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_arc4 "--verbose"
7: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
7: Test timeout computed to be: 10000000
7: Test vector ARC4 [Cryptlib] ....................................... PASS
7: Test vector ARC4 [COMMERCE] ....................................... PASS
7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS
7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS
7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS
7: TMP ............................................................... PASS
7: ARC4 Selftest .....................................................   ARC4 test #1: passed
7:   ARC4 test #2: passed
7:   ARC4 test #3: passed
7: 
7: PASS
7: 
7: ----------------------------------------------------------------------------
7: 
7: PASSED (9 / 9 tests (0 skipped))
  7/103 Test   #7: arc4-suite .................................   Passed    0.01 sec
test 8
        Start   8: aria-suite

8: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_aria "--verbose"
8: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
8: Test timeout computed to be: 10000000
8: ARIA - Valid parameters ........................................... ----
8:    Test Suite not enabled
8: ARIA - Invalid parameters ......................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB Encrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ----
8:    Test Suite not enabled
8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ----
8:    Test Suite not enabled
8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ----
8:    Test Suite not enabled
8: ARIA Selftest ..................................................... ----
8:    Test Suite not enabled
8: 
8: ----------------------------------------------------------------------------
8: 
8: PASSED (32 / 32 tests (32 skipped))
  8/103 Test   #8: aria-suite .................................   Passed    0.01 sec
test 9
        Start   9: asn1parse-suite

9: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1parse "--verbose"
9: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
9: Test timeout computed to be: 10000000
9: Empty length ...................................................... PASS
9: Incomplete length ................................................. PASS
9: Prefixes of OCTET STRING, length=0 ................................ PASS
9: Prefixes of OCTET STRING, length=0 (0 length bytes) ............... PASS
9: Prefixes of OCTET STRING, length=1 ................................ PASS
9: Prefixes of OCTET STRING, length=2 ................................ PASS
9: Prefixes of BOOLEAN, length=0 ..................................... PASS
9: Prefixes of BOOLEAN, length=1 ..................................... PASS
9: Prefixes of BOOLEAN, length=2 ..................................... PASS
9: Prefixes of INTEGER, length=1 ..................................... PASS
9: Prefixes of INTEGER, length=2 ..................................... PASS
9: Prefixes of INTEGER, length=5 ..................................... PASS
9: Prefixes of empty BIT STRING ...................................... PASS
9: Prefixes of BIT STRING, unused_bits=0, payload_length=0 ........... PASS
9: Prefixes of BIT STRING, unused_bits=0, payload_length=1 ........... PASS
9: Prefixes of BIT STRING, unused_bits=1, payload_length=1 ........... PASS
9: Prefixes of empty SEQUENCE ........................................ PASS
9: Prefixes of SEQUENCE of BOOLEAN, INTEGER, INTEGER ................. PASS
9: Prefixes of SEQUENCE of (SEQUENCE of INTEGER, INTEGER), INTEGER ... PASS
9: length=0 (short form) ............................................. PASS
9: length=0 (1 length byte) .......................................... PASS
9: length=0 (2 length bytes) ......................................... PASS
9: length=1 (short form) ............................................. PASS
9: length=1 (1 length byte) .......................................... PASS
9: length=1 (2 length bytes) ......................................... PASS
9: length=1 (3 length bytes) ......................................... PASS
9: length=1 (4 length bytes) ......................................... PASS
9: length=2 (short form) ............................................. PASS
9: length=2 (1 length byte) .......................................... PASS
9: length=2 (2 length bytes) ......................................... PASS
9: length=2 (3 length bytes) ......................................... PASS
9: length=2 (4 length bytes) ......................................... PASS
9: length=127 (short form) ........................................... PASS
9: length=128 (1 length byte) ........................................ PASS
9: length=128 (2 length bytes) ....................................... PASS
9: length=255 (1 length byte) ........................................ PASS
9: length=255 (2 length bytes) ....................................... PASS
9: length=256 (2 length bytes) ....................................... PASS
9: length=256 (3 length bytes) ....................................... PASS
9: length=258 (2 length bytes) ....................................... PASS
9: length=258 (3 length bytes) ....................................... PASS
9: length=65535 (2 length bytes) ..................................... PASS
9: length=65535 (3 length bytes) ..................................... PASS
9: length=65535 (4 length bytes) ..................................... PASS
9: length=65536 (3 length bytes) ..................................... PASS
9: length=65536 (4 length bytes) ..................................... PASS
9: length=16777215 (3 length bytes) .................................. PASS
9: length=16777215 (4 length bytes) .................................. PASS
9: length=16777216 (4 length bytes) .................................. PASS
9: length=16909060 (4 length bytes) .................................. PASS
9: BOOLEAN FALSE ..................................................... PASS
9: BOOLEAN TRUE (1) .................................................. PASS
9: BOOLEAN TRUE (2) .................................................. PASS
9: BOOLEAN TRUE (128) ................................................ PASS
9: BOOLEAN TRUE (255) ................................................ PASS
9: Not BOOLEAN ....................................................... PASS
9: Empty INTEGER ..................................................... PASS
9: INTEGER 0 ......................................................... PASS
9: INTEGER 0, extra leading 0 ........................................ PASS
9: INTEGER 1 ......................................................... PASS
9: INTEGER 1, extra leading 0 ........................................ PASS
9: INTEGER 0x7f ...................................................... PASS
9: INTEGER 0x80 ...................................................... PASS
9: INTEGER 0x80, extra leading 0 ..................................... PASS
9: INTEGER 0xff ...................................................... PASS
9: INTEGER 0x7fff .................................................... PASS
9: INTEGER 0x12345678 ................................................ PASS
9: INTEGER 0x12345678, extra leading 0 ............................... PASS
9: INTEGER 0x7fffffff ................................................ PASS
9: INTEGER 0x7fffffff, extra leading 0 ............................... PASS
9: INTEGER 0x80000000 ................................................ PASS
9: INTEGER 0xffffffff ................................................ PASS
9: INTEGER 0x100000000 ............................................... PASS
9: INTEGER 0x123456789abcdef0 ........................................ PASS
9: INTEGER 0xfedcab9876543210 ........................................ PASS
9: INTEGER 0x1fedcab9876543210 ....................................... PASS
9: INTEGER with 127 value octets ..................................... PASS
9: INTEGER with 127 value octets (long length encoding) .............. PASS
9: INTEGER with 128 value octets ..................................... PASS
9: INTEGER with 128 value octets (leading 0 in length) ............... PASS
9: INTEGER -1 ........................................................ PASS
9: INTEGER -1, extra leading ff ...................................... PASS
9: INTEGER -0x7f ..................................................... PASS
9: INTEGER -0x80 ..................................................... PASS
9: INTEGER -0x81 ..................................................... PASS
9: INTEGER -0xff ..................................................... PASS
9: INTEGER -0x100 .................................................... PASS
9: INTEGER -0x7fffffff ............................................... PASS
9: INTEGER -0x80000000 ............................................... PASS
9: INTEGER -0x80000001 ............................................... PASS
9: INTEGER -0xffffffff ............................................... PASS
9: INTEGER -0x100000000 .............................................. PASS
9: INTEGER -0x123456789abcdef0 ....................................... PASS
9: INTEGER -0xfedcba9876543210 ....................................... PASS
9: INTEGER -0x1fedcab9876543210 ...................................... PASS
9: Not INTEGER ....................................................... PASS
9: INTEGER too large for mpi ......................................... PASS
9: ENUMERATED 0 ...................................................... PASS
9: ENUMERATED 0, extra leading 0 ..................................... PASS
9: ENUMERATED 1 ...................................................... PASS
9: ENUMERATED 1, extra leading 0 ..................................... PASS
9: ENUMERATED 0x7f ................................................... PASS
9: ENUMERATED 0x80 ................................................... PASS
9: ENUMERATED 0x80, extra leading 0 .................................. PASS
9: ENUMERATED 0xff ................................................... PASS
9: ENUMERATED 0x7fff ................................................. PASS
9: ENUMERATED 0x12345678 ............................................. PASS
9: ENUMERATED 0x12345678, extra leading 0 ............................ PASS
9: ENUMERATED 0x7fffffff ............................................. PASS
9: ENUMERATED 0x7fffffff, extra leading 0 ............................ PASS
9: ENUMERATED 0x80000000 ............................................. PASS
9: ENUMERATED 0xffffffff ............................................. PASS
9: ENUMERATED 0x100000000 ............................................ PASS
9: ENUMERATED -1 ..................................................... PASS
9: ENUMERATED -1, extra leading ff ................................... PASS
9: ENUMERATED -0x7f .................................................. PASS
9: ENUMERATED -0x80 .................................................. PASS
9: ENUMERATED -0x81 .................................................. PASS
9: ENUMERATED -0xff .................................................. PASS
9: ENUMERATED -0x100 ................................................. PASS
9: ENUMERATED -0x7fffffff ............................................ PASS
9: ENUMERATED -0x80000000 ............................................ PASS
9: ENUMERATED -0x80000001 ............................................ PASS
9: ENUMERATED -0xffffffff ............................................ PASS
9: ENUMERATED -0x100000000 ........................................... PASS
9: BIT STRING: empty ................................................. PASS
9: BIT STRING: octets=0, unused_bits=0 ............................... PASS
9: BIT STRING: octets=0, unused_bits=7 ............................... PASS
9: BIT STRING: octets=0, unused_bits=8 ............................... PASS
9: BIT STRING: octets=1, unused_bits=0 ............................... PASS
9: BIT STRING: octets=1, unused_bits=7 ............................... PASS
9: BIT STRING: octets=1, unused_bits=8 ............................... PASS
9: BIT STRING: octets=2, unused_bits=0 ............................... PASS
9: BIT STRING: octets=2, unused_bits=7 ............................... PASS
9: BIT STRING: octets=2, unused_bits=8 ............................... PASS
9: BIT STRING with trailing garbage, unused_bits=0 ................... PASS
9: BIT STRING with trailing garbage, unused_bits=7 ................... PASS
9: BIT STRING with trailing garbage, unused_bits=8 ................... PASS
9: Not BIT STRING .................................................... PASS
9: SEQUENCE OF 0 OCTET STRING ........................................ PASS
9: SEQUENCE OF 0 OCTET STRING plus trailing garbage .................. PASS
9: SEQUENCE of 1 OCTET STRING truncated after tag .................... PASS
9: SEQUENCE of 1 OCTET STRING truncated in length #1 ................. PASS
9: SEQUENCE of 1 OCTET STRING truncated in length #2 ................. PASS
9: SEQUENCE of 1 OCTET STRING truncated in content #1 ................ PASS
9: SEQUENCE of 1 OCTET STRING truncated in content #2 ................ PASS
9: SEQUENCE of 1 OCTET STRING truncated in content #3 ................ PASS
9: SEQUENCE of 1 OCTET STRING (0) .................................... PASS
9: SEQUENCE of 1 OCTET STRING (1) .................................... PASS
9: SEQUENCE of 1 OCTET STRING (126) .................................. PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated after tag ........... PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in length #1 ........ PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in length #2 ........ PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #1 ....... PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #2 ....... PASS
9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #3 ....... PASS
9: SEQUENCE of 2 OCTET STRINGs (2, 0) ................................ PASS
9: SEQUENCE of 2 OCTET STRINGs (2, 1) ................................ PASS
9: SEQUENCE of 2 OCTET STRINGs (0, 2) ................................ PASS
9: SEQUENCE of 2 OCTET STRINGs (1, 2) ................................ PASS
9: Not a SEQUENCE (not CONSTRUCTED) .................................. PASS
9: Not a SEQUENCE (not SEQUENCE) ..................................... PASS
9: Traverse empty SEQUENCE ........................................... PASS
9: Traverse empty SEQUENCE plus trailing garbage ..................... PASS
9: Traverse SEQUENCE of INTEGER: 1 INTEGER ........................... PASS
9: Traverse SEQUENCE of INTEGER: 2 INTEGERs .......................... PASS
9: Traverse SEQUENCE of INTEGER: INTEGER, NULL ....................... PASS
9: Traverse SEQUENCE of INTEGER: NULL, INTEGER ....................... PASS
9: Traverse SEQUENCE of ANY: NULL, INTEGER ........................... PASS
9: Traverse SEQUENCE of ANY, skip non-INTEGER: INTEGER, NULL ......... PASS
9: Traverse SEQUENCE of ANY, skip non-INTEGER: NULL, INTEGER ......... PASS
9: Traverse SEQUENCE of INTEGER, skip everything ..................... PASS
9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip NULL: OS, NULL .... PASS
9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip NULL: NULL, OS .... PASS
9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip everything ........ PASS
9: Traverse SEQUENCE of INTEGER, stop at 0: NULL ..................... PASS
9: Traverse SEQUENCE of INTEGER, stop at 0: INTEGER .................. PASS
9: Traverse SEQUENCE of INTEGER, stop at 0: INTEGER, NULL ............ PASS
9: Traverse SEQUENCE of INTEGER, stop at 1: INTEGER, NULL ............ PASS
9: Traverse SEQUENCE of INTEGER, stop at 1: INTEGER, INTEGER ......... PASS
9: AlgorithmIdentifier, no params .................................... PASS
9: AlgorithmIdentifier, no params, trailing garbage .................. PASS
9: AlgorithmIdentifier, null params .................................. PASS
9: AlgorithmIdentifier, null params, trailing garbage ................ PASS
9: AlgorithmIdentifier, OCTET STRING params .......................... PASS
9: AlgorithmIdentifier, truncated before OID ......................... PASS
9: AlgorithmIdentifier, truncated in OID after tag ................... PASS
9: AlgorithmIdentifier, truncated in OID after length ................ PASS
9: AlgorithmIdentifier, truncated inside OID content ................. PASS
9: AlgorithmIdentifier, truncated in params after tag ................ PASS
9: AlgorithmIdentifier, truncated in params after length ............. PASS
9: AlgorithmIdentifier, truncated inside params content .............. PASS
9: Not an AlgorithmIdentifier (not a SEQUENCE) ....................... PASS
9: Not an AlgorithmIdentifier (empty SEQUENCE) ....................... PASS
9: Not an AlgorithmIdentifier (not an OID) ........................... PASS
9: Not an AlgorithmIdentifier (too many elements) .................... PASS
9: Find named data: not found ........................................ PASS
9: Find named data: empty haystack ................................... PASS
9: Find named data: first ............................................ PASS
9: Find named data: last ............................................. PASS
9: Find named data: skip suffix ...................................... PASS
9: Find named data: skip prefix ...................................... PASS
9: Find named data: first match ...................................... PASS
9: Free named data: null pointer ..................................... PASS
9: Free named data: all null ......................................... PASS
9: Free named data: with oid ......................................... PASS
9: Free named data: with val ......................................... PASS
9: Free named data: with next ........................................ PASS
9: Free named data list (empty) ...................................... PASS
9: Free named data list (1) .......................................... PASS
9: Free named data list (2) .......................................... PASS
9: 
9: ----------------------------------------------------------------------------
9: 
9: PASSED (211 / 211 tests (0 skipped))
  9/103 Test   #9: asn1parse-suite ............................   Passed    0.39 sec
test 10
        Start  10: asn1write-suite

10: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_asn1write "--verbose"
10: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
10: Test timeout computed to be: 10000000
10: ASN.1 Write NULL .................................................. PASS
10: ASN.1 Write BOOLEAN FALSE ......................................... PASS
10: ASN.1 Write BOOLEAN TRUE .......................................... PASS
10: ASN.1 Write int 0 ................................................. PASS
10: ASN.1 Write int 1 ................................................. PASS
10: ASN.1 Write int 127 ............................................... PASS
10: ASN.1 Write int 128 ............................................... PASS
10: ASN.1 Write int 255 ............................................... PASS
10: ASN.1 Write int 256 ............................................... PASS
10: ASN.1 Write int 32767 ............................................. PASS
10: ASN.1 Write int 32768 ............................................. PASS
10: ASN.1 Write int 65535 ............................................. PASS
10: ASN.1 Write int 65536 ............................................. PASS
10: ASN.1 Write int 8388607 ........................................... PASS
10: ASN.1 Write int 8388608 ........................................... PASS
10: ASN.1 Write int 0x12345678 ........................................ PASS
10: ASN.1 Write int 2147483647 ........................................ PASS
10: ASN.1 Write enum 0 ................................................ PASS
10: ASN.1 Write enum 1 ................................................ PASS
10: ASN.1 Write enum 127 .............................................. PASS
10: ASN.1 Write enum 128 .............................................. PASS
10: ASN.1 Write enum 255 .............................................. PASS
10: ASN.1 Write enum 256 .............................................. PASS
10: ASN.1 Write enum 32767 ............................................ PASS
10: ASN.1 Write enum 32768 ............................................ PASS
10: ASN.1 Write enum 65535 ............................................ PASS
10: ASN.1 Write enum 65536 ............................................ PASS
10: ASN.1 Write enum 8388607 .......................................... PASS
10: ASN.1 Write enum 8388608 .......................................... PASS
10: ASN.1 Write enum 0x12345678 ....................................... PASS
10: ASN.1 Write enum 2147483647 ....................................... PASS
10: ASN.1 Write mpi 0 (null) .......................................... PASS
10: ASN.1 Write mpi 0 (1 limb) ........................................ PASS
10: ASN.1 Write mpi 1 ................................................. PASS
10: ASN.1 Write mpi 0x7f .............................................. PASS
10: ASN.1 Write mpi 0x7f with leading 0 limb .......................... PASS
10: ASN.1 Write mpi 0x80 .............................................. PASS
10: ASN.1 Write mpi 0x80 with leading 0 limb .......................... PASS
10: ASN.1 Write mpi 0xff .............................................. PASS
10: ASN.1 Write mpi 0x100 ............................................. PASS
10: ASN.1 Write mpi, 127*8-1 bits ..................................... PASS
10: ASN.1 Write mpi, 127*8 bits ....................................... PASS
10: ASN.1 Write mpi, 127*8+1 bits ..................................... PASS
10: ASN.1 Write mpi, 255*8-1 bits ..................................... PASS
10: ASN.1 Write mpi, 255*8 bits ....................................... PASS
10: ASN.1 Write mpi, 256*8-1 bits ..................................... PASS
10: ASN.1 Write OCTET STRING: length=0 ................................ PASS
10: ASN.1 Write OCTET STRING: length=1 ................................ PASS
10: ASN.1 Write OCTET STRING: length=2 ................................ PASS
10: ASN.1 Write OCTET STRING: length=127 .............................. PASS
10: ASN.1 Write OCTET STRING: length=128 .............................. PASS
10: ASN.1 Write OCTET STRING: length=255 .............................. PASS
10: ASN.1 Write OCTET STRING: length=256 .............................. PASS
10: ASN.1 Write UTF8 STRING: length=0 ................................. PASS
10: ASN.1 Write UTF8 STRING: length=1 ................................. PASS
10: ASN.1 Write UTF8 STRING: length=128 ............................... PASS
10: ASN.1 Write PRINTABLE STRING: length=0 ............................ PASS
10: ASN.1 Write PRINTABLE STRING: length=1 ............................ PASS
10: ASN.1 Write PRINTABLE STRING: length=128 .......................... PASS
10: ASN.1 Write IA5 STRING: length=0 .................................. PASS
10: ASN.1 Write IA5 STRING: length=1 .................................. PASS
10: ASN.1 Write IA5 STRING: length=128 ................................ PASS
10: ASN.1 Write tagged string: length=0 ............................... PASS
10: ASN.1 Write tagged string: length=1 ............................... PASS
10: ASN.1 Write tagged string: length=128 ............................. PASS
10: ASN.1 Write OID: length=0 ......................................... PASS
10: ASN.1 Write OID: length=1 ......................................... PASS
10: ASN.1 Write AlgorithmIdentifier, null parameters .................. PASS
10: ASN.1 Write AlgorithmIdentifier, parameters (8 bytes) ............. PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x7f ................ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x80 ................ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0xff ................ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x100 ............... PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0xffff .............. PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x10000 ............. PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0xffffff ............ PASS
10: ASN.1 Write AlgorithmIdentifier, total length=0x1000000 ........... PASS
10: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS
10: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS
10: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS
10: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS
10: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS
10: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS
10: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS
10: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS
10: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS
10: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS
10: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS
10: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS
10: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS
10: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS
10: ASN.1 Write Named Bitstring / Unused bits #0 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #1 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #2 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #3 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #4 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #5 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #6 ...................... PASS
10: ASN.1 Write Named Bitstring / Unused bits #7 ...................... PASS
10: ASN.1 Write Named Bitstring / Empty bitstring ..................... PASS
10: ASN.1 Write Named Bitstring / Empty bitstring (bits = 16) ......... PASS
10: ASN.1 Write Named Bitstring / Empty bitstring (bits = 24) ......... PASS
10: ASN.1 Write Named Bitstring / 15 trailing bits all unset .......... PASS
10: ASN.1 Write Named Bitstring / 15 trailing bits all set ............ PASS
10: ASN.1 Write Bitstring / Unused bits #0 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #1 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #2 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #3 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #4 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #5 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #6 ............................ PASS
10: ASN.1 Write Bitstring / Unused bits #7 ............................ PASS
10: ASN.1 Write Bitstring / 1 trailing bit (bits 15) .................. PASS
10: ASN.1 Write Bitstring / 0 bits .................................... PASS
10: ASN.1 Write Bitstring / long string all bits unset except trailing  PASS
10: Store named data: not found ....................................... PASS
10: Store named data: empty haystack .................................. PASS
10: Store named data: first ........................................... PASS
10: Store named data: last ............................................ PASS
10: Store named data: skip suffix ..................................... PASS
10: Store named data: skip prefix ..................................... PASS
10: Store named data: first match ..................................... PASS
10: Store named data: found, null to zero ............................. PASS
10: Store named data: found, null to data ............................. PASS
10: Store named data: found, data to zero ............................. PASS
10: Store named data: found, smaller data ............................. PASS
10: Store named data: found, same-size data ........................... PASS
10: Store named data: found, larger data .............................. PASS
10: Store named data: new, val_len=0 .................................. PASS
10: Stored named data: new, val_len=0, val=NULL ....................... PASS
10: Store named data: new, val_len=4 .................................. PASS
10: Store named data: new, val_len=4, val=NULL ........................ PASS
10: 
10: ----------------------------------------------------------------------------
10: 
10: PASSED (132 / 132 tests (0 skipped))
 10/103 Test  #10: asn1write-suite ............................   Passed    0.02 sec
test 11
        Start  11: base64-suite

11: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_base64 "--verbose"
11: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
11: Test timeout computed to be: 10000000
11: mask_of_range empty (1..0) ........................................ ----
11:    Test Suite not enabled
11: mask_of_range empty (255..0) ...................................... ----
11:    Test Suite not enabled
11: mask_of_range empty (42..7) ....................................... ----
11:    Test Suite not enabled
11: mask_of_range 0..0 ................................................ ----
11:    Test Suite not enabled
11: mask_of_range 42..42 .............................................. ----
11:    Test Suite not enabled
11: mask_of_range 255..255 ............................................ ----
11:    Test Suite not enabled
11: mask_of_range 0..255 .............................................. ----
11:    Test Suite not enabled
11: mask_of_range 'A'..'Z' ............................................ ----
11:    Test Suite not enabled
11: enc_char (all digits) ............................................. ----
11:    Test Suite not enabled
11: dec_value (all characters) ........................................ ----
11:    Test Suite not enabled
11: Test case mbedtls_base64_encode #1 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #2 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #2 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #3 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #3 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #4 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #4 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #5 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #5 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #6 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #6 buffer too small ............... PASS
11: Test case mbedtls_base64_encode #7 buffer just right .............. PASS
11: Test case mbedtls_base64_encode #7 buffer too small ............... PASS
11: Test case mbedtls_base64_decode #1 ................................ PASS
11: Test case mbedtls_base64_decode #2 ................................ PASS
11: Test case mbedtls_base64_decode #3 ................................ PASS
11: Test case mbedtls_base64_decode #4 ................................ PASS
11: Test case mbedtls_base64_decode #5 ................................ PASS
11: Test case mbedtls_base64_decode #6 ................................ PASS
11: Test case mbedtls_base64_decode #7 ................................ PASS
11: Base64 decode (Illegal character) ................................. PASS
11: Base64 decode (Too much equal signs) .............................. PASS
11: Base64 decode (Invalid char after equal signs) .................... PASS
11: Base64 decode (Space inside string) ............................... PASS
11: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS
11: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS
11: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS
11: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS
11: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS
11: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS
11: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS
11: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS
11: Base64 decode "Zm9vYmFy  " (2SP at end) ........................... PASS
11: Base64 decode "Zm9vYmFy  \n" (2SP+LF at end) ...................... PASS
11: Base64 decode "Zm9vYmFy  \r\n" (2SP+CRLF at end) .................. PASS
11: Base64 decode "Zm9vYmFy  \r" (2SP+CR at end) ...................... PASS
11: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS
11: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS
11: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS
11: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS
11: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS
11: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS
11: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS
11: Base64 decode "Zm9vYmF  y" (2SP inside) ........................... PASS
11: Base64 decode "Zm9vYmF  \ny" (2SP+LF inside) ...................... PASS
11: Base64 decode "Zm9vYmF  \ry" (2SP+CRLF inside) .................... PASS
11: Base64 decode "Zm9vYmF  \ry" (2SP+CR inside) ...................... PASS
11: Base64 encode hex #1 .............................................. PASS
11: Base64 encode hex #2 (buffer too small) ........................... PASS
11: Base64 encode hex #3 .............................................. PASS
11: Base64 encode hex #4 .............................................. PASS
11: Base64 encode hex all valid input bytes #0 ........................ PASS
11: Base64 encode hex all valid input bytes #1 ........................ PASS
11: Base64 encode hex all valid input bytes #2 ........................ PASS
11: Base64 encode all valid output characters at all offsets .......... PASS
11: Base64 decode hex #1 .............................................. PASS
11: Base64 decode hex #2 (buffer too small) ........................... PASS
11: Base64 decode hex #3 .............................................. PASS
11: Base64 decode hex #4 .............................................. PASS
11: Base64 decode hex #5 (buffer too small) ........................... PASS
11: Base64 decode all valid input characters at all offsets ........... PASS
11: Base64 Selftest ...................................................   Base64 encoding test: passed
11:   Base64 decoding test: passed
11: 
11: PASS
11: 
11: ----------------------------------------------------------------------------
11: 
11: PASSED (72 / 72 tests (10 skipped))
 11/103 Test  #11: base64-suite ...............................   Passed    0.02 sec
test 12
        Start  12: bignum.generated-suite

12: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_bignum.generated "--verbose"
12: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
12: Test timeout computed to be: 10000000
12: MPI add #1 0 (null) + 0 (null) .................................... PASS
12: MPI add #2 0 (null) + 0 (1 limb) .................................. PASS
12: MPI add #3 0 (null) + negative 0 (null) ........................... PASS
12: MPI add #4 0 (null) + negative with leading zero limb ............. PASS
12: MPI add #5 0 (null) + positive .................................... PASS
12: MPI add #6 0 (null) + negative .................................... PASS
12: MPI add #7 0 (null) + positive with leading zero limb ............. PASS
12: MPI add #8 0 (null) + negative with leading zero limb ............. PASS
12: MPI add #9 0 (null) + large positive .............................. PASS
12: MPI add #10 0 (null) + large negative ............................. PASS
12: MPI add #11 0 (1 limb) + 0 (null) ................................. PASS
12: MPI add #12 0 (1 limb) + 0 (1 limb) ............................... PASS
12: MPI add #13 0 (1 limb) + negative 0 (null) ........................ PASS
12: MPI add #14 0 (1 limb) + negative with leading zero limb .......... PASS
12: MPI add #15 0 (1 limb) + positive ................................. PASS
12: MPI add #16 0 (1 limb) + negative ................................. PASS
12: MPI add #17 0 (1 limb) + positive with leading zero limb .......... PASS
12: MPI add #18 0 (1 limb) + negative with leading zero limb .......... PASS
12: MPI add #19 0 (1 limb) + large positive ........................... PASS
12: MPI add #20 0 (1 limb) + large negative ........................... PASS
12: MPI add #21 negative 0 (null) + 0 (null) .......................... PASS
12: MPI add #22 negative 0 (null) + 0 (1 limb) ........................ PASS
12: MPI add #23 negative 0 (null) + negative 0 (null) ................. PASS
12: MPI add #24 negative 0 (null) + negative with leading zero limb ... PASS
12: MPI add #25 negative 0 (null) + positive .......................... PASS
12: MPI add #26 negative 0 (null) + negative .......................... PASS
12: MPI add #27 negative 0 (null) + positive with leading zero limb ... PASS
12: MPI add #28 negative 0 (null) + negative with leading zero limb ... PASS
12: MPI add #29 negative 0 (null) + large positive .................... PASS
12: MPI add #30 negative 0 (null) + large negative .................... PASS
12: MPI add #31 negative with leading zero limb + 0 (null) ............ PASS
12: MPI add #32 negative with leading zero limb + 0 (1 limb) .......... PASS
12: MPI add #33 negative with leading zero limb + negative 0 (null) ... PASS
12: MPI add #34 negative with leading zero limb + negative with leadin  PASS
12: MPI add #35 negative with leading zero limb + positive ............ PASS
12: MPI add #36 negative with leading zero limb + negative ............ PASS
12: MPI add #37 negative with leading zero limb + positive with leadin  PASS
12: MPI add #38 negative with leading zero limb + negative with leadin  PASS
12: MPI add #39 negative with leading zero limb + large positive ...... PASS
12: MPI add #40 negative with leading zero limb + large negative ...... PASS
12: MPI add #41 positive + 0 (null) ................................... PASS
12: MPI add #42 positive + 0 (1 limb) ................................. PASS
12: MPI add #43 positive + negative 0 (null) .......................... PASS
12: MPI add #44 positive + negative with leading zero limb ............ PASS
12: MPI add #45 positive + positive ................................... PASS
12: MPI add #46 positive + negative , result=0 ........................ PASS
12: MPI add #47 positive + positive with leading zero limb ............ PASS
12: MPI add #48 positive + negative with leading zero limb , result<0 . PASS
12: MPI add #49 positive + large positive ............................. PASS
12: MPI add #50 positive + large negative , result<0 .................. PASS
12: MPI add #51 negative + 0 (null) ................................... PASS
12: MPI add #52 negative + 0 (1 limb) ................................. PASS
12: MPI add #53 negative + negative 0 (null) .......................... PASS
12: MPI add #54 negative + negative with leading zero limb ............ PASS
12: MPI add #55 negative + positive , result=0 ........................ PASS
12: MPI add #56 negative + negative ................................... PASS
12: MPI add #57 negative + positive with leading zero limb , result>0 . PASS
12: MPI add #58 negative + negative with leading zero limb ............ PASS
12: MPI add #59 negative + large positive , result>0 .................. PASS
12: MPI add #60 negative + large negative ............................. PASS
12: MPI add #61 positive with leading zero limb + 0 (null) ............ PASS
12: MPI add #62 positive with leading zero limb + 0 (1 limb) .......... PASS
12: MPI add #63 positive with leading zero limb + negative 0 (null) ... PASS
12: MPI add #64 positive with leading zero limb + negative with leadin  PASS
12: MPI add #65 positive with leading zero limb + positive ............ PASS
12: MPI add #66 positive with leading zero limb + negative , result>0 . PASS
12: MPI add #67 positive with leading zero limb + positive with leadin  PASS
12: MPI add #68 positive with leading zero limb + negative with leadin  PASS
12: MPI add #69 positive with leading zero limb + large positive ...... PASS
12: MPI add #70 positive with leading zero limb + large negative , res  PASS
12: MPI add #71 negative with leading zero limb + 0 (null) ............ PASS
12: MPI add #72 negative with leading zero limb + 0 (1 limb) .......... PASS
12: MPI add #73 negative with leading zero limb + negative 0 (null) ... PASS
12: MPI add #74 negative with leading zero limb + negative with leadin  PASS
12: MPI add #75 negative with leading zero limb + positive , result<0 . PASS
12: MPI add #76 negative with leading zero limb + negative ............ PASS
12: MPI add #77 negative with leading zero limb + positive with leadin  PASS
12: MPI add #78 negative with leading zero limb + negative with leadin  PASS
12: MPI add #79 negative with leading zero limb + large positive , res  PASS
12: MPI add #80 negative with leading zero limb + large negative ...... PASS
12: MPI add #81 large positive + 0 (null) ............................. PASS
12: MPI add #82 large positive + 0 (1 limb) ........................... PASS
12: MPI add #83 large positive + negative 0 (null) .................... PASS
12: MPI add #84 large positive + negative with leading zero limb ...... PASS
12: MPI add #85 large positive + positive ............................. PASS
12: MPI add #86 large positive + negative , result>0 .................. PASS
12: MPI add #87 large positive + positive with leading zero limb ...... PASS
12: MPI add #88 large positive + negative with leading zero limb , res  PASS
12: MPI add #89 large positive + large positive ....................... PASS
12: MPI add #90 large positive + large negative , result=0 ............ PASS
12: MPI add #91 large negative + 0 (null) ............................. PASS
12: MPI add #92 large negative + 0 (1 limb) ........................... PASS
12: MPI add #93 large negative + negative 0 (null) .................... PASS
12: MPI add #94 large negative + negative with leading zero limb ...... PASS
12: MPI add #95 large negative + positive , result<0 .................. PASS
12: MPI add #96 large negative + negative ............................. PASS
12: MPI add #97 large negative + positive with leading zero limb , res  PASS
12: MPI add #98 large negative + negative with leading zero limb ...... PASS
12: MPI add #99 large negative + large positive , result=0 ............ PASS
12: MPI add #100 large negative + large negative ...................... PASS
12: MPI add #101 large positive + large positive ...................... PASS
12: MPI add #102 large positive + positive ............................ PASS
12: MPI add #103 large positive + large negative , result=0 ........... PASS
12: MPI add #104 large positive + negative , result>0 ................. PASS
12: MPI add #105 positive + large positive ............................ PASS
12: MPI add #106 positive + positive .................................. PASS
12: MPI add #107 positive + large negative , result<0 ................. PASS
12: MPI add #108 positive + negative , result=0 ....................... PASS
12: MPI add #109 large negative + large positive , result=0 ........... PASS
12: MPI add #110 large negative + positive , result<0 ................. PASS
12: MPI add #111 large negative + large negative ...................... PASS
12: MPI add #112 large negative + negative ............................ PASS
12: MPI add #113 negative + large positive , result>0 ................. PASS
12: MPI add #114 negative + positive , result=0 ....................... PASS
12: MPI add #115 negative + large negative ............................ PASS
12: MPI add #116 negative + negative .................................. PASS
12: MPI compare #1 0 (null) == 0 (null) ............................... PASS
12: MPI compare #2 0 (null) == 0 (1 limb) ............................. PASS
12: MPI compare #3 0 (null) == negative 0 (null) ...................... PASS
12: MPI compare #4 0 (null) == negative with leading zero limb ........ PASS
12: MPI compare #5 0 (null) < positive ................................ PASS
12: MPI compare #6 0 (null) > negative ................................ PASS
12: MPI compare #7 0 (null) < positive with leading zero limb ......... PASS
12: MPI compare #8 0 (null) > negative with leading zero limb ......... PASS
12: MPI compare #9 0 (null) < large positive .......................... PASS
12: MPI compare #10 0 (null) > large negative ......................... PASS
12: MPI compare #11 0 (1 limb) == 0 (null) ............................ PASS
12: MPI compare #12 0 (1 limb) == 0 (1 limb) .......................... PASS
12: MPI compare #13 0 (1 limb) == negative 0 (null) ................... PASS
12: MPI compare #14 0 (1 limb) == negative with leading zero limb ..... PASS
12: MPI compare #15 0 (1 limb) < positive ............................. PASS
12: MPI compare #16 0 (1 limb) > negative ............................. PASS
12: MPI compare #17 0 (1 limb) < positive with leading zero limb ...... PASS
12: MPI compare #18 0 (1 limb) > negative with leading zero limb ...... PASS
12: MPI compare #19 0 (1 limb) < large positive ....................... PASS
12: MPI compare #20 0 (1 limb) > large negative ....................... PASS
12: MPI compare #21 negative 0 (null) == 0 (null) ..................... PASS
12: MPI compare #22 negative 0 (null) == 0 (1 limb) ................... PASS
12: MPI compare #23 negative 0 (null) == negative 0 (null) ............ PASS
12: MPI compare #24 negative 0 (null) == negative with leading zero li  PASS
12: MPI compare #25 negative 0 (null) < positive ...................... PASS
12: MPI compare #26 negative 0 (null) > negative ...................... PASS
12: MPI compare #27 negative 0 (null) < positive with leading zero lim  PASS
12: MPI compare #28 negative 0 (null) > negative with leading zero lim  PASS
12: MPI compare #29 negative 0 (null) < large positive ................ PASS
12: MPI compare #30 negative 0 (null) > large negative ................ PASS
12: MPI compare #31 negative with leading zero limb == 0 (null) ....... PASS
12: MPI compare #32 negative with leading zero limb == 0 (1 limb) ..... PASS
12: MPI compare #33 negative with leading zero limb == negative 0 (nul  PASS
12: MPI compare #34 negative with leading zero limb == negative with l  PASS
12: MPI compare #35 negative with leading zero limb < positive ........ PASS
12: MPI compare #36 negative with leading zero limb > negative ........ PASS
12: MPI compare #37 negative with leading zero limb < positive with le  PASS
12: MPI compare #38 negative with leading zero limb > negative with le  PASS
12: MPI compare #39 negative with leading zero limb < large positive .. PASS
12: MPI compare #40 negative with leading zero limb > large negative .. PASS
12: MPI compare #41 positive > 0 (null) ............................... PASS
12: MPI compare #42 positive > 0 (1 limb) ............................. PASS
12: MPI compare #43 positive > negative 0 (null) ...................... PASS
12: MPI compare #44 positive > negative with leading zero limb ........ PASS
12: MPI compare #45 positive == positive .............................. PASS
12: MPI compare #46 positive > negative ............................... PASS
12: MPI compare #47 positive < positive with leading zero limb ........ PASS
12: MPI compare #48 positive > negative with leading zero limb ........ PASS
12: MPI compare #49 positive < large positive ......................... PASS
12: MPI compare #50 positive > large negative ......................... PASS
12: MPI compare #51 negative < 0 (null) ............................... PASS
12: MPI compare #52 negative < 0 (1 limb) ............................. PASS
12: MPI compare #53 negative < negative 0 (null) ...................... PASS
12: MPI compare #54 negative < negative with leading zero limb ........ PASS
12: MPI compare #55 negative < positive ............................... PASS
12: MPI compare #56 negative == negative .............................. PASS
12: MPI compare #57 negative < positive with leading zero limb ........ PASS
12: MPI compare #58 negative > negative with leading zero limb ........ PASS
12: MPI compare #59 negative < large positive ......................... PASS
12: MPI compare #60 negative > large negative ......................... PASS
12: MPI compare #61 positive with leading zero limb > 0 (null) ........ PASS
12: MPI compare #62 positive with leading zero limb > 0 (1 limb) ...... PASS
12: MPI compare #63 positive with leading zero limb > negative 0 (null  PASS
12: MPI compare #64 positive with leading zero limb > negative with le  PASS
12: MPI compare #65 positive with leading zero limb > positive ........ PASS
12: MPI compare #66 positive with leading zero limb > negative ........ PASS
12: MPI compare #67 positive with leading zero limb == positive with l  PASS
12: MPI compare #68 positive with leading zero limb > negative with le  PASS
12: MPI compare #69 positive with leading zero limb < large positive .. PASS
12: MPI compare #70 positive with leading zero limb > large negative .. PASS
12: MPI compare #71 negative with leading zero limb < 0 (null) ........ PASS
12: MPI compare #72 negative with leading zero limb < 0 (1 limb) ...... PASS
12: MPI compare #73 negative with leading zero limb < negative 0 (null  PASS
12: MPI compare #74 negative with leading zero limb < negative with le  PASS
12: MPI compare #75 negative with leading zero limb < positive ........ PASS
12: MPI compare #76 negative with leading zero limb < negative ........ PASS
12: MPI compare #77 negative with leading zero limb < positive with le  PASS
12: MPI compare #78 negative with leading zero limb == negative with l  PASS
12: MPI compare #79 negative with leading zero limb < large positive .. PASS
12: MPI compare #80 negative with leading zero limb > large negative .. PASS
12: MPI compare #81 large positive > 0 (null) ......................... PASS
12: MPI compare #82 large positive > 0 (1 limb) ....................... PASS
12: MPI compare #83 large positive > negative 0 (null) ................ PASS
12: MPI compare #84 large positive > negative with leading zero limb .. PASS
12: MPI compare #85 large positive > positive ......................... PASS
12: MPI compare #86 large positive > negative ......................... PASS
12: MPI compare #87 large positive > positive with leading zero limb .. PASS
12: MPI compare #88 large positive > negative with leading zero limb .. PASS
12: MPI compare #89 large positive == large positive .................. PASS
12: MPI compare #90 large positive > large negative ................... PASS
12: MPI compare #91 large negative < 0 (null) ......................... PASS
12: MPI compare #92 large negative < 0 (1 limb) ....................... PASS
12: MPI compare #93 large negative < negative 0 (null) ................ PASS
12: MPI compare #94 large negative < negative with leading zero limb .. PASS
12: MPI compare #95 large negative < positive ......................... PASS
12: MPI compare #96 large negative < negative ......................... PASS
12: MPI compare #97 large negative < positive with leading zero limb .. PASS
12: MPI compare #98 large negative < negative with leading zero limb .. PASS
12: MPI compare #99 large negative < large positive ................... PASS
12: MPI compare #100 large negative == large negative ................. PASS
12: MPI compare #101 negative > negative .............................. PASS
12: MPI compare #102 negative == negative ............................. PASS
12: MPI compare #103 positive < positive .............................. PASS
12: MPI compare #104 positive < positive .............................. PASS
12: MPI compare (abs) #1 0 (null) == 0 (null) ......................... PASS
12: MPI compare (abs) #2 0 (null) == 0 (1 limb) ....................... PASS
12: MPI compare (abs) #3 0 (null) == 0 (null) ......................... PASS
12: MPI compare (abs) #4 0 (null) == 0 (1 limb) ....................... PASS
12: MPI compare (abs) #5 0 (null) < positive .......................... PASS
12: MPI compare (abs) #6 0 (null) < positive .......................... PASS
12: MPI compare (abs) #7 0 (null) < positive with leading zero limb ... PASS
12: MPI compare (abs) #8 0 (null) < positive with leading zero limb ... PASS
12: MPI compare (abs) #9 0 (null) < large positive .................... PASS
12: MPI compare (abs) #10 0 (null) < large positive ................... PASS
12: MPI compare (abs) #11 0 (1 limb) == 0 (null) ...................... PASS
12: MPI compare (abs) #12 0 (1 limb) == 0 (1 limb) .................... PASS
12: MPI compare (abs) #13 0 (1 limb) == 0 (null) ...................... PASS
12: MPI compare (abs) #14 0 (1 limb) == 0 (1 limb) .................... PASS
12: MPI compare (abs) #15 0 (1 limb) < positive ....................... PASS
12: MPI compare (abs) #16 0 (1 limb) < positive ....................... PASS
12: MPI compare (abs) #17 0 (1 limb) < positive with leading zero limb  PASS
12: MPI compare (abs) #18 0 (1 limb) < positive with leading zero limb  PASS
12: MPI compare (abs) #19 0 (1 limb) < large positive ................. PASS
12: MPI compare (abs) #20 0 (1 limb) < large positive ................. PASS
12: MPI compare (abs) #21 0 (null) == 0 (null) ........................ PASS
12: MPI compare (abs) #22 0 (null) == 0 (1 limb) ...................... PASS
12: MPI compare (abs) #23 0 (null) == 0 (null) ........................ PASS
12: MPI compare (abs) #24 0 (null) == 0 (1 limb) ...................... PASS
12: MPI compare (abs) #25 0 (null) < positive ......................... PASS
12: MPI compare (abs) #26 0 (null) < positive ......................... PASS
12: MPI compare (abs) #27 0 (null) < positive with leading zero limb .. PASS
12: MPI compare (abs) #28 0 (null) < positive with leading zero limb .. PASS
12: MPI compare (abs) #29 0 (null) < large positive ................... PASS
12: MPI compare (abs) #30 0 (null) < large positive ................... PASS
12: MPI compare (abs) #31 0 (1 limb) == 0 (null) ...................... PASS
12: MPI compare (abs) #32 0 (1 limb) == 0 (1 limb) .................... PASS
12: MPI compare (abs) #33 0 (1 limb) == 0 (null) ...................... PASS
12: MPI compare (abs) #34 0 (1 limb) == 0 (1 limb) .................... PASS
12: MPI compare (abs) #35 0 (1 limb) < positive ....................... PASS
12: MPI compare (abs) #36 0 (1 limb) < positive ....................... PASS
12: MPI compare (abs) #37 0 (1 limb) < positive with leading zero limb  PASS
12: MPI compare (abs) #38 0 (1 limb) < positive with leading zero limb  PASS
12: MPI compare (abs) #39 0 (1 limb) < large positive ................. PASS
12: MPI compare (abs) #40 0 (1 limb) < large positive ................. PASS
12: MPI compare (abs) #41 positive > 0 (null) ......................... PASS
12: MPI compare (abs) #42 positive > 0 (1 limb) ....................... PASS
12: MPI compare (abs) #43 positive > 0 (null) ......................... PASS
12: MPI compare (abs) #44 positive > 0 (1 limb) ....................... PASS
12: MPI compare (abs) #45 positive == positive ........................ PASS
12: MPI compare (abs) #46 positive == positive ........................ PASS
12: MPI compare (abs) #47 positive < positive with leading zero limb .. PASS
12: MPI compare (abs) #48 positive < positive with leading zero limb .. PASS
12: MPI compare (abs) #49 positive < large positive ................... PASS
12: MPI compare (abs) #50 positive < large positive ................... PASS
12: MPI compare (abs) #51 positive > 0 (null) ......................... PASS
12: MPI compare (abs) #52 positive > 0 (1 limb) ....................... PASS
12: MPI compare (abs) #53 positive > 0 (null) ......................... PASS
12: MPI compare (abs) #54 positive > 0 (1 limb) ....................... PASS
12: MPI compare (abs) #55 positive == positive ........................ PASS
12: MPI compare (abs) #56 positive == positive ........................ PASS
12: MPI compare (abs) #57 positive < positive with leading zero limb .. PASS
12: MPI compare (abs) #58 positive < positive with leading zero limb .. PASS
12: MPI compare (abs) #59 positive < large positive ................... PASS
12: MPI compare (abs) #60 positive < large positive ................... PASS
12: MPI compare (abs) #61 positive with leading zero limb > 0 (null) .. PASS
12: MPI compare (abs) #62 positive with leading zero limb > 0 (1 limb)  PASS
12: MPI compare (abs) #63 positive with leading zero limb > 0 (null) .. PASS
12: MPI compare (abs) #64 positive with leading zero limb > 0 (1 limb)  PASS
12: MPI compare (abs) #65 positive with leading zero limb > positive .. PASS
12: MPI compare (abs) #66 positive with leading zero limb > positive .. PASS
12: MPI compare (abs) #67 positive with leading zero limb == positive   PASS
12: MPI compare (abs) #68 positive with leading zero limb == positive   PASS
12: MPI compare (abs) #69 positive with leading zero limb < large posi  PASS
12: MPI compare (abs) #70 positive with leading zero limb < large posi  PASS
12: MPI compare (abs) #71 positive with leading zero limb > 0 (null) .. PASS
12: MPI compare (abs) #72 positive with leading zero limb > 0 (1 limb)  PASS
12: MPI compare (abs) #73 positive with leading zero limb > 0 (null) .. PASS
12: MPI compare (abs) #74 positive with leading zero limb > 0 (1 limb)  PASS
12: MPI compare (abs) #75 positive with leading zero limb > positive .. PASS
12: MPI compare (abs) #76 positive with leading zero limb > positive .. PASS
12: MPI compare (abs) #77 positive with leading zero limb == positive   PASS
12: MPI compare (abs) #78 positive with leading zero limb == positive   PASS
12: MPI compare (abs) #79 positive with leading zero limb < large posi  PASS
12: MPI compare (abs) #80 positive with leading zero limb < large posi  PASS
12: MPI compare (abs) #81 large positive > 0 (null) ................... PASS
12: MPI compare (abs) #82 large positive > 0 (1 limb) ................. PASS
12: MPI compare (abs) #83 large positive > 0 (null) ................... PASS
12: MPI compare (abs) #84 large positive > 0 (1 limb) ................. PASS
12: MPI compare (abs) #85 large positive > positive ................... PASS
12: MPI compare (abs) #86 large positive > positive ................... PASS
12: MPI compare (abs) #87 large positive > positive with leading zero   PASS
12: MPI compare (abs) #88 large positive > positive with leading zero   PASS
12: MPI compare (abs) #89 large positive == large positive ............ PASS
12: MPI compare (abs) #90 large positive == large positive ............ PASS
12: MPI compare (abs) #91 large positive > 0 (null) ................... PASS
12: MPI compare (abs) #92 large positive > 0 (1 limb) ................. PASS
12: MPI compare (abs) #93 large positive > 0 (null) ................... PASS
12: MPI compare (abs) #94 large positive > 0 (1 limb) ................. PASS
12: MPI compare (abs) #95 large positive > positive ................... PASS
12: MPI compare (abs) #96 large positive > positive ................... PASS
12: MPI compare (abs) #97 large positive > positive with leading zero   PASS
12: MPI compare (abs) #98 large positive > positive with leading zero   PASS
12: MPI compare (abs) #99 large positive == large positive ............ PASS
12: MPI compare (abs) #100 large positive == large positive ........... PASS
12: MPI compare (abs) #101 positive < positive ........................ PASS
12: MPI compare (abs) #102 positive == positive ....................... PASS
12: MPI compare (abs) #103 positive < positive ........................ PASS
12: MPI compare (abs) #104 positive < positive ........................ PASS
12: 
12: ----------------------------------------------------------------------------
12: 
12: PASSED (324 / 324 tests (0 skipped))
 12/103 Test  #12: bignum.generated-suite .....................   Passed    0.02 sec
test 13
        Start  13: bignum.misc-suite

13: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_bignum.misc "--verbose"
13: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
13: Test timeout computed to be: 10000000
13: MPI - Valid parameters ............................................ PASS
13: MPI - Invalid parameters .......................................... ----
13:    Test Suite not enabled
13: Arguments with no value ........................................... PASS
13: Base test mpi_read_write_string #1 ................................ PASS
13: Base test mpi_read_write_string #1 (Leading 0) .................... PASS
13: Base test mpi_read_write_string #2 ................................ PASS
13: Base test mpi_read_write_string #3 (Read zero decimal) ............ PASS
13: Base test mpi_read_write_string #3 (Read zero hex) ................ PASS
13: Base test mpi_read_write_string #3 (Read minus zero decimal) ...... PASS
13: Base test mpi_read_write_string #3 (Read minus zero hex) .......... PASS
13: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS
13: Base test mpi_read_write_string #3 (Negative decimal, leading 0) .. PASS
13: Base test mpi_read_write_string #3 (Negative hex -> decimal) ...... PASS
13: Base test mpi_read_write_string #3 (Negative hex) ................. PASS
13: Base test mpi_read_write_string #3 (Negative hex, leading 0) ...... PASS
13: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS
13: Test mpi_read_write_string #1 (Invalid character) ................. PASS
13: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS
13: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS
13: Test mpi_read_write_string #4 (Buffer too small) .................. PASS
13: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS
13: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS
13: Test mpi_read_write_string #7 ..................................... PASS
13: Test mpi_read_write_string #8 (Empty MPI hex -> hex) .............. PASS
13: Test mpi_read_write_string #9 (Empty MPI hex -> dec) .............. PASS
13: Test mpi_read_write_string #9 (Empty MPI hex -> base 2) ........... PASS
13: Test mpi_read_write_string #8 (Empty MPI dec -> hex) .............. PASS
13: Test mpi_read_write_string #9 (Empty MPI dec -> dec) .............. PASS
13: Test mpi_read_write_string #9 (Empty MPI dec -> base 2) ........... PASS
13: Test mpi_write_string #10 (Negative hex with odd number of digits)  PASS
13: Base test mbedtls_mpi_read_binary #1 .............................. PASS
13: Base test mbedtls_mpi_read_binary_le #1 ........................... PASS
13: Base test mbedtls_mpi_write_binary #1 ............................. PASS
13: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS
13: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS
13: Base test mbedtls_mpi_write_binary_le #1 .......................... PASS
13: Test mbedtls_mpi_write_binary_le #1 (Buffer just fits) ............ PASS
13: Test mbedtls_mpi_write_binary_le #2 (Buffer too small) ............ PASS
13: Base test mbedtls_mpi_read_file #1 ................................ PASS
13: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS
13: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS
13: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS
13: Base test mbedtls_mpi_write_file #1 ............................... PASS
13: Test mbedtls_mpi_lsb: 0 (null) .................................... PASS
13: Test mbedtls_mpi_lsb: 0 (1 limb) .................................. PASS
13: Base test mbedtls_mpi_lsb #1 ...................................... PASS
13: Base test mbedtls_mpi_lsb #2 ...................................... PASS
13: Base test mbedtls_mpi_lsb #3 ...................................... PASS
13: Base test mbedtls_mpi_lsb #4 ...................................... PASS
13: Base test mbedtls_mpi_bitlen #1 ................................... PASS
13: Base test mbedtls_mpi_bitlen #2 ................................... PASS
13: Base test mbedtls_mpi_bitlen #3 ................................... PASS
13: Base test mbedtls_mpi_bitlen #4 ................................... PASS
13: Base test mbedtls_mpi_bitlen #5 ................................... PASS
13: Base test mbedtls_mpi_bitlen #6 ................................... PASS
13: Base test mbedtls_mpi_bitlen: 0 (null) ............................ PASS
13: Base test mbedtls_mpi_bitlen: 0 (1 limb) .......................... PASS
13: Base test mbedtls_mpi_cmp_int #1 .................................. PASS
13: Base test mbedtls_mpi_cmp_int #2 .................................. PASS
13: Base test mbedtls_mpi_cmp_int #3 .................................. PASS
13: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS
13: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS
13: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS
13: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS
13: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS
13: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS
13: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS
13: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS
13: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS
13: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS
13: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS
13: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (null) ..................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (null) ................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (1 limb) ................. PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive ..................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive ................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative ..................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative ................... PASS
13: Test mbedtls_mpi_cmp_mpi: positive > 0 (null) ..................... PASS
13: Test mbedtls_mpi_cmp_mpi: positive > 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_cmp_mpi: negative < 0 (null) ..................... PASS
13: Test mbedtls_mpi_cmp_mpi: negative < 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive with leading zero li  PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive with leading zero   PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative with leading zero li  PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative with leading zero   PASS
13: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (nul  PASS
13: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (1 l  PASS
13: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (nul  PASS
13: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (1 l  PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) < large positive ............... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < large positive ............. PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (null) > large negative ............... PASS
13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > large negative ............. PASS
13: Test mbedtls_mpi_cmp_mpi: large positive > 0 (null) ............... PASS
13: Test mbedtls_mpi_cmp_mpi: large positive > 0 (1 limb) ............. PASS
13: Test mbedtls_mpi_cmp_mpi: large negative < 0 (null) ............... PASS
13: Test mbedtls_mpi_cmp_mpi: large negative < 0 (1 limb) ............. PASS
13: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS
13: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS
13: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS
13: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (length=0) ........................ PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS
13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (X<Y, zero vs non-zero MS limb) .. PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (X>Y, equal MS limbs) ............ PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS
13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS
13: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS
13: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS
13: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS
13: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS
13: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS
13: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS
13: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (null) ..................... PASS
13: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (null) ................... PASS
13: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (1 limb) ................. PASS
13: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS
13: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS
13: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS
13: Copy large negative to large negative ............................. PASS
13: Copy large negative to large positive ............................. PASS
13: Copy large negative to small negative ............................. PASS
13: Copy large negative to small positive ............................. PASS
13: Copy large negative to zero (1 limb) .............................. PASS
13: Copy large negative to zero (null) ................................ PASS
13: Copy large positive to large negative ............................. PASS
13: Copy large positive to large positive ............................. PASS
13: Copy large positive to small negative ............................. PASS
13: Copy large positive to small positive ............................. PASS
13: Copy large positive to zero (1 limb) .............................. PASS
13: Copy large positive to zero (null) ................................ PASS
13: Copy small negative to large negative ............................. PASS
13: Copy small negative to large positive ............................. PASS
13: Copy small negative to small negative ............................. PASS
13: Copy small negative to small positive ............................. PASS
13: Copy small negative to zero (1 limb) .............................. PASS
13: Copy small negative to zero (null) ................................ PASS
13: Copy small positive to large negative ............................. PASS
13: Copy small positive to large positive ............................. PASS
13: Copy small positive to small negative ............................. PASS
13: Copy small positive to small positive ............................. PASS
13: Copy small positive to zero (1 limb) .............................. PASS
13: Copy small positive to zero (null) ................................ PASS
13: Copy zero (1 limb) to large negative .............................. PASS
13: Copy zero (1 limb) to large positive .............................. PASS
13: Copy zero (1 limb) to small negative .............................. PASS
13: Copy zero (1 limb) to small positive .............................. PASS
13: Copy zero (1 limb) to zero (1 limb) ............................... PASS
13: Copy zero (1 limb) to zero (null) ................................. PASS
13: Copy zero (null) to large negative ................................ PASS
13: Copy zero (null) to large positive ................................ PASS
13: Copy zero (null) to small negative ................................ PASS
13: Copy zero (null) to small positive ................................ PASS
13: Copy zero (null) to zero (1 limb) ................................. PASS
13: Copy zero (null) to zero (null) ................................... PASS
13: Copy self: large negative ......................................... PASS
13: Copy self: large positive ......................................... PASS
13: Copy self: small negative ......................................... PASS
13: Copy self: small positive ......................................... PASS
13: Copy self: zero (1 limb) .......................................... PASS
13: Copy self: zero (null) ............................................ PASS
13: Swap large negative with large negative ........................... PASS
13: Swap large negative with large positive ........................... PASS
13: Swap large negative with small negative ........................... PASS
13: Swap large negative with small positive ........................... PASS
13: Swap large negative with zero (1 limb) ............................ PASS
13: Swap large negative with zero (null) .............................. PASS
13: Swap large positive with large negative ........................... PASS
13: Swap large positive with large positive ........................... PASS
13: Swap large positive with small negative ........................... PASS
13: Swap large positive with small positive ........................... PASS
13: Swap large positive with zero (1 limb) ............................ PASS
13: Swap large positive with zero (null) .............................. PASS
13: Swap small negative with large negative ........................... PASS
13: Swap small negative with large positive ........................... PASS
13: Swap small negative with small negative ........................... PASS
13: Swap small negative with small positive ........................... PASS
13: Swap small negative with zero (1 limb) ............................ PASS
13: Swap small negative with zero (null) .............................. PASS
13: Swap small positive with large negative ........................... PASS
13: Swap small positive with large positive ........................... PASS
13: Swap small positive with small negative ........................... PASS
13: Swap small positive with small positive ........................... PASS
13: Swap small positive with zero (1 limb) ............................ PASS
13: Swap small positive with zero (null) .............................. PASS
13: Swap zero (1 limb) with large negative ............................ PASS
13: Swap zero (1 limb) with large positive ............................ PASS
13: Swap zero (1 limb) with small negative ............................ PASS
13: Swap zero (1 limb) with small positive ............................ PASS
13: Swap zero (1 limb) with zero (1 limb) ............................. PASS
13: Swap zero (1 limb) with zero (null) ............................... PASS
13: Swap zero (null) with large negative .............................. PASS
13: Swap zero (null) with large positive .............................. PASS
13: Swap zero (null) with small negative .............................. PASS
13: Swap zero (null) with small positive .............................. PASS
13: Swap zero (null) with zero (1 limb) ............................... PASS
13: Swap zero (null) with zero (null) ................................. PASS
13: Swap self: large negative ......................................... PASS
13: Swap self: large positive ......................................... PASS
13: Swap self: small negative ......................................... PASS
13: Swap self: small positive ......................................... PASS
13: Swap self: zero (1 limb) .......................................... PASS
13: Swap self: zero (null) ............................................ PASS
13: Shrink 0 limbs in a buffer of size 0 to 0 ......................... PASS
13: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS
13: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS
13: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS
13: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS
13: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS
13: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS
13: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS
13: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS
13: Base test mbedtls_mpi_add_abs #1 .................................. PASS
13: Base test mbedtls_mpi_add_abs #2 .................................. PASS
13: Base test mbedtls_mpi_add_abs #3 .................................. PASS
13: Base test mbedtls_mpi_add_abs #4 .................................. PASS
13: Test mbedtls_mpi_add_abs: 0 (null) + 0 (null) ..................... PASS
13: Test mbedtls_mpi_add_abs: 0 (null) + 1 ............................ PASS
13: Test mbedtls_mpi_add_abs: 1 + 0 (null) ............................ PASS
13: Test mbedtls_mpi_add_abs #1 ....................................... PASS
13: Regression mbedtls_mpi_add_abs (add small to very large MPI with c  PASS
13: Regression mbedtls_mpi_add_abs (add small to very large MPI with c  PASS
13: Base test mbedtls_mpi_add_mpi #1 .................................. PASS
13: Base test mbedtls_mpi_add_mpi #2 .................................. PASS
13: Base test mbedtls_mpi_add_mpi #3 .................................. PASS
13: Base test mbedtls_mpi_add_mpi #4 .................................. PASS
13: Test mbedtls_mpi_add_mpi: 0 (null) + 0 (null) ..................... PASS
13: Test mbedtls_mpi_add_mpi: 0 (null) + 1 ............................ PASS
13: Test mbedtls_mpi_add_mpi: 1 + 0 (null) ............................ PASS
13: Test mbedtls_mpi_add_mpi: 0 (null) + -1 ........................... PASS
13: Test mbedtls_mpi_add_mpi: -1 + 0 (null) ........................... PASS
13: Test mbedtls_mpi_add_mpi #1 ....................................... PASS
13: Test mbedtls_mpi_add_mpi #2 ....................................... PASS
13: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS
13: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS
13: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS
13: Test mbedtls_mpi_add_int #1 ....................................... PASS
13: Test mbedtls_mpi_add_int #2 ....................................... PASS
13: Test mbedtls_mpi_add_int: 0 (null) + 0 ............................ PASS
13: Test mbedtls_mpi_add_int: 0 (null) + 1 ............................ PASS
13: Base test mbedtls_mpi_sub_abs #1 (|B| > |A|) ...................... PASS
13: Base test mbedtls_mpi_sub_abs #2 (|B| > |A|) ...................... PASS
13: Base test mbedtls_mpi_sub_abs #3 (|B| > |A|) ...................... PASS
13: Base test mbedtls_mpi_sub_abs #4 (|B| > |A|) ...................... PASS
13: Base test mbedtls_mpi_sub_abs #1 (|B| >> |A| with more limbs) ..... PASS
13: Base test mbedtls_mpi_sub_abs #2 (|B| >> |A| with more limbs) ..... PASS
13: Base test mbedtls_mpi_sub_abs #3 (|B| >> |A| with more limbs) ..... PASS
13: Base test mbedtls_mpi_sub_abs #4 (|B| >> |A| with more limbs) ..... PASS
13: Base test mbedtls_mpi_sub_abs #1 .................................. PASS
13: Base test mbedtls_mpi_sub_abs #2 .................................. PASS
13: Base test mbedtls_mpi_sub_abs #3 .................................. PASS
13: Base test mbedtls_mpi_sub_abs #4 .................................. PASS
13: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (null) ..................... PASS
13: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (null) ................... PASS
13: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (1 limb) ................. PASS
13: Test mbedtls_mpi_sub_abs: 1 - 0 (null) ............................ PASS
13: Test mbedtls_mpi_sub_abs: 0 (null) - 1 ............................ PASS
13: Test mbedtls_mpi_sub_abs #1 ....................................... PASS
13: Test mbedtls_mpi_sub_abs #2 ....................................... PASS
13: Test mbedtls_mpi_sub_abs #3 ....................................... PASS
13: Test mbedtls_mpi_sub_abs #4 ....................................... PASS
13: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS
13: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS
13: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS
13: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS
13: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (null) ..................... PASS
13: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_sub_mpi: 0 (null) - 1 ............................ PASS
13: Test mbedtls_mpi_sub_mpi: 0 (null) - -1 ........................... PASS
13: Test mbedtls_mpi_sub_mpi: 0 (1 limb) - 0 (null) ................... PASS
13: Test mbedtls_mpi_sub_mpi: 1 - 0 (null) ............................ PASS
13: Test mbedtls_mpi_sub_mpi: -1 - 0 (null) ........................... PASS
13: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS
13: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS
13: Test mbedtls_mpi_sub_int #1 ....................................... PASS
13: Test mbedtls_mpi_sub_int #2 ....................................... PASS
13: Test mbedtls_mpi_sub_int: 0 (null) - 0 ............................ PASS
13: Test mbedtls_mpi_sub_int: 0 (null) - 1 ............................ PASS
13: Test mbedtls_mpi_sub_int: 0 (null) - -1 ........................... PASS
13: Test mbedtls_mpi_shift_l #1 ....................................... PASS
13: Test mbedtls_mpi_shift_l #2 ....................................... PASS
13: Test mbedtls_mpi_shift_l: 0 (null) <<= 0 .......................... PASS
13: Test mbedtls_mpi_shift_l: 0 (null) <<= 1 .......................... PASS
13: Test mbedtls_mpi_shift_l: 0 (null) <<= 64 ......................... PASS
13: Test mbedtls_mpi_shift_r #1 ....................................... PASS
13: Test mbedtls_mpi_shift_r #2 ....................................... PASS
13: Test mbedtls_mpi_shift_r #4 [#1] .................................. PASS
13: Test mbedtls_mpi_shift_r #4 [#2] .................................. PASS
13: Test mbedtls_mpi_shift_r #6 ....................................... PASS
13: Test mbedtls_mpi_shift_r #7 ....................................... PASS
13: Test mbedtls_mpi_shift_r: 0 (null) >>= 0 .......................... PASS
13: Test mbedtls_mpi_shift_r: 0 (null) >>= 1 .......................... PASS
13: Test mbedtls_mpi_shift_r: 0 (null) >>= 64 ......................... PASS
13: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS
13: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS
13: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS
13: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS
13: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (null) ..................... PASS
13: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_mul_mpi: 0 (null) * 1 ............................ PASS
13: Test mbedtls_mpi_mul_mpi: 0 (null) * -1 ........................... PASS
13: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * -1 ......................... PASS
13: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * 0 (null) ................... PASS
13: Test mbedtls_mpi_mul_mpi: 1 * 0 (null) ............................ PASS
13: Test mbedtls_mpi_mul_mpi: -1 * 0 (null) ........................... PASS
13: Test mbedtls_mpi_mul_mpi: -1 * 0 (1 limb) ......................... PASS
13: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B .................. PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0 ........... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, B < 0 ........... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0, B < 0 .... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A .................. PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0 ........... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, B < 0 ........... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0, B < 0 .... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B ............ PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0 ..... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, B < 0 ..... PASS
13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0, B <  PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A ................. PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0 .......... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, B < 0 .......... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0, B < 0 ... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B ................. PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0 .......... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, B < 0 .......... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0, B < 0 ... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B ........... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0 .... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, B < 0 .... PASS
13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0, B   PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A ................ PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0 ......... PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, B < 0 ......... PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0, B < 0 .. PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B ................ PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0 ......... PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, B < 0 ......... PASS
13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0, B < 0 .. PASS
13: Test mbedtls_mpi_mul_int #1 ....................................... PASS
13: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS
13: Test mbedtls_mpi_mul_int #3 ....................................... PASS
13: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS
13: Test mbedtls_mpi_mul_int: 0 (null) * 0 ............................ PASS
13: Test mbedtls_mpi_mul_int: 0 (null) * 1 ............................ PASS
13: Test mbedtls_mpi_mul_int: 0 (null) * 0x1234 ....................... PASS
13: Base test mbedtls_mpi_div_mpi #1 .................................. PASS
13: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (1 limb)) ........ PASS
13: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (null)) .......... PASS
13: Base test mbedtls_mpi_div_mpi #3 .................................. PASS
13: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (null) ..................... PASS
13: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (1 limb) ................... PASS
13: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (null) ................... PASS
13: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (1 limb) ................. PASS
13: Test mbedtls_mpi_div_mpi: 0 (null) / 1 ............................ PASS
13: Test mbedtls_mpi_div_mpi: 0 (null) / -1 ........................... PASS
13: Test mbedtls_mpi_div_mpi: -0 (null) / 1 ........................... PASS
13: Test mbedtls_mpi_div_mpi: -0 (null) / -1 .......................... PASS
13: Test mbedtls_mpi_div_mpi: -0 (null) / 42 .......................... PASS
13: Test mbedtls_mpi_div_mpi: -0 (null) / -42 ......................... PASS
13: Test mbedtls_mpi_div_mpi #1 ....................................... PASS
13: Test mbedtls_mpi_div_mpi #2 ....................................... PASS
13: Test mbedtls_mpi_div_mpi #3 ....................................... PASS
13: Test mbedtls_mpi_div_mpi #4 ....................................... PASS
13: Base test mbedtls_mpi_div_int #1 .................................. PASS
13: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS
13: Base test mbedtls_mpi_div_int #3 .................................. PASS
13: Test mbedtls_mpi_div_int #1 ....................................... PASS
13: Test mbedtls_mpi_div_int #2 ....................................... PASS
13: Test mbedtls_mpi_div_int: 0 (null) / 0 ............................ PASS
13: Test mbedtls_mpi_div_int: 0 (1 limb) / 0 .......................... PASS
13: Test mbedtls_mpi_div_int: 0 (null) / 1 ............................ PASS
13: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS
13: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (null)) .......... PASS
13: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (1 limb)) ........ PASS
13: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS
13: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS
13: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS
13: Test mbedtls_mpi_mod_mpi: 0 (null) % 1 ............................ PASS
13: Test mbedtls_mpi_mod_mpi: 0 (null) % -1 ........................... PASS
13: Test mbedtls_mpi_mod_mpi: -0 (null) % 1 ........................... PASS
13: Test mbedtls_mpi_mod_mpi: -0 (null) % -1 .......................... PASS
13: Test mbedtls_mpi_mod_mpi: -0 (null) % 42 .......................... PASS
13: Test mbedtls_mpi_mod_mpi: -0 (null) % -42 ......................... PASS
13: Base test mbedtls_mpi_mod_int #1 .................................. PASS
13: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS
13: Base test mbedtls_mpi_mod_int #3 .................................. PASS
13: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS
13: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS
13: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS
13: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS
13: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS
13: Test mbedtls_mpi_mod_int: 0 (null) % 1 ............................ PASS
13: Test mbedtls_mpi_mod_int: 0 (null) % 2 ............................ PASS
13: Test mbedtls_mpi_mod_int: 0 (null) % -1 ........................... PASS
13: Test mbedtls_mpi_mod_int: 0 (null) % -2 ........................... PASS
13: Test mbedtls_mpi_mod_mpi: 230772460340063000000100500000300000010   PASS
13: Test mbedtls_mpi_mod_mpi: 230772460340062999996714233870911201200   PASS
13: Test mbedtls_mpi_mod_int: 230772460340063000000100500000300000010   ----
13:    Unmet dependencies: 0 
13: Test mbedtls_mpi_mod_mpi: 230772460340063000000100500000300000010   PASS
13: Test mbedtls_mpi_mod_int: 230772460340063000000100500000296355640   ----
13:    Unmet dependencies: 0 
13: Test mbedtls_mpi_mod_mpi: 230772460340063000000100500000296355640   PASS
13: Base test mbedtls_mpi_exp_mod #1 .................................. PASS
13: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS
13: Base test mbedtls_mpi_exp_mod #2 (N = 0 (null)) ................... PASS
13: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS
13: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS
13: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS
13: Base test mbedtls_mpi_exp_mod #6 (Negative base + exponent) ....... PASS
13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (null) mod 9 ............... PASS
13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (1 limb) mod 9 ............. PASS
13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 1 mod 9 ...................... PASS
13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 2 mod 9 ...................... PASS
13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (null) mod 9 ............. PASS
13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (1 limb) mod 9 ........... PASS
13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 1 mod 9 .................... PASS
13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 2 mod 9 .................... PASS
13: Test mbedtls_mpi_exp_mod: 1 ^ 0 (null) mod 9 ...................... PASS
13: Test mbedtls_mpi_exp_mod: 4 ^ 0 (null) mod 9 ...................... PASS
13: Test mbedtls_mpi_exp_mod: 10 ^ 0 (null) mod 9 ..................... PASS
13: Test mbedtls_mpi_exp_mod: 1 ^ 0 (1 limb) mod 9 .................... PASS
13: Test mbedtls_mpi_exp_mod: 4 ^ 0 (1 limb) mod 9 .................... PASS
13: Test mbedtls_mpi_exp_mod: 10 ^ 0 (1 limb) mod 9 ................... PASS
13: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent ....................... PASS
13: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent ................... PASS
13: Test mbedtls_mpi_exp_mod: MAX_SIZE modulus ........................ PASS
13: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 modulus .................... PASS
13: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent and modulus ........... PASS
13: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent and modulus ....... PASS
13: Test mbedtls_mpi_exp_mod #1 ....................................... PASS
13: Test mbedtls_mpi_exp_mod (Negative base) [#1] ..................... PASS
13: Test mbedtls_mpi_exp_mod (Negative base) [#2] ..................... PASS
13: Base test GCD #1 .................................................. PASS
13: Base test GCD #2 .................................................. PASS
13: Base test GCD #3 .................................................. PASS
13: Test GCD: 0 (null), 0 (null) ...................................... PASS
13: Test GCD: 0 (null), 0 (1 limb) .................................... PASS
13: Test GCD: 0 (null), 3 ............................................. PASS
13: Test GCD: 0 (null), 6 ............................................. PASS
13: Test GCD: 0 (1 limb), 0 (null) .................................... PASS
13: Test GCD: 0 (1 limb), 3 ........................................... PASS
13: Test GCD: 0 (1 limb), 6 ........................................... PASS
13: Test GCD: 3, 0 (null) ............................................. PASS
13: Test GCD: 3, 0 (1 limb) ........................................... PASS
13: Test GCD: 6, 0 (null) ............................................. PASS
13: Test GCD: 6, 0 (1 limb) ........................................... PASS
13: Test GCD: gcd=1, 0 < A < B ........................................ PASS
13: Test GCD: gcd=1, 0 < B < A ........................................ PASS
13: Test GCD: gcd=1, A > 0, B < 0 ..................................... PASS
13: Test GCD: gcd=1, A < 0 < B, |A| < |B| ............................. PASS
13: Test GCD: gcd=1, B < A < 0 ........................................ PASS
13: Test GCD: gcd=2, 0 < A < B ........................................ PASS
13: Test GCD: gcd=2, 0 < B < A ........................................ PASS
13: Test GCD: gcd=3, 0 < A < B ........................................ PASS
13: Test GCD: gcd=3, 0 < B < A ........................................ PASS
13: Test GCD: gcd=4, 0 < A < B ........................................ PASS
13: Test GCD: gcd=4, 0 < B < A ........................................ PASS
13: Test GCD: gcd=6, 0 < A < B ........................................ PASS
13: Test GCD: gcd=6, 0 < B < A ........................................ PASS
13: Test GCD: 0 < A = B ............................................... PASS
13: Base test mbedtls_mpi_inv_mod #1 .................................. PASS
13: Test mbedtls_mpi_inv_mod: mod 0 (null) ............................ PASS
13: Test mbedtls_mpi_inv_mod: mod 0 (1 limb) .......................... PASS
13: Test mbedtls_mpi_inv_mod: mod negative ............................ PASS
13: Test mbedtls_mpi_inv_mod: 2^-1 mod 4 .............................. PASS
13: Test mbedtls_mpi_inv_mod: mod 1 ................................... PASS
13: Test mbedtls_mpi_inv_mod: 0 (null) ^-1 ............................ PASS
13: Test mbedtls_mpi_inv_mod: 0 (1 limb) ^-1 .......................... PASS
13: Test mbedtls_mpi_inv_mod #1 ....................................... PASS
13: Base test mbedtls_mpi_is_prime #1 ................................. PASS
13: Base test mbedtls_mpi_is_prime #2 ................................. PASS
13: Base test mbedtls_mpi_is_prime #3 ................................. PASS
13: Base test mbedtls_mpi_is_prime #4 ................................. PASS
13: Base test mbedtls_mpi_is_prime #5 ................................. PASS
13: Base test mbedtls_mpi_is_prime #6 ................................. PASS
13: Base test mbedtls_mpi_is_prime #7 ................................. PASS
13: Base test mbedtls_mpi_is_prime #8 ................................. PASS
13: Test mbedtls_mpi_is_prime #1a ..................................... PASS
13: Test mbedtls_mpi_is_prime #1b ..................................... PASS
13: Test mbedtls_mpi_is_prime #2a ..................................... PASS
13: Test mbedtls_mpi_is_prime #2b ..................................... PASS
13: Test mbedtls_mpi_is_prime #3 ...................................... PASS
13: Test mbedtls_mpi_is_prime #4 ...................................... PASS
13: Test mbedtls_mpi_is_prime #5 [#1] ................................. PASS
13: Test mbedtls_mpi_is_prime #5 [#2] ................................. PASS
13: Test mbedtls_mpi_is_prime #6 ...................................... PASS
13: Test mbedtls_mpi_is_prime #7 ...................................... PASS
13: Test mbedtls_mpi_is_prime #8 ...................................... PASS
13: Test mbedtls_mpi_is_prime #9 ...................................... PASS
13: Test mbedtls_mpi_is_prime #10 ..................................... PASS
13: Test mbedtls_mpi_is_prime #11 ..................................... PASS
13: Test mbedtls_mpi_is_prime #12 ..................................... PASS
13: Test mbedtls_mpi_is_prime #13 ..................................... PASS
13: Test mbedtls_mpi_is_prime #14 ..................................... PASS
13: Test mbedtls_mpi_is_prime #15 ..................................... PASS
13: Test mbedtls_mpi_is_prime #16 ..................................... PASS
13: Test mbedtls_mpi_is_prime #17 ..................................... PASS
13: Test mbedtls_mpi_is_prime #18 ..................................... PASS
13: Test mbedtls_mpi_is_prime #19 ..................................... PASS
13: Test mbedtls_mpi_is_prime #20 ..................................... PASS
13: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS
13: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS
13: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS
13: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS
13: Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS
13: Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS
13: Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS
13: Test mbedtls_mpi_gen_prime (Larger) ............................... PASS
13: Test mbedtls_mpi_gen_prime (Safe) ................................. PASS
13: Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS
13: Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS
13: Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS
13: Test bit getting (Value bit 25) ................................... PASS
13: Test bit getting (Larger but same limb) ........................... PASS
13: Test bit getting (Larger and non-existing limb) ................... PASS
13: Test bit getting in 0 (null) ...................................... PASS
13: Test bit getting (Value bit 24) ................................... PASS
13: Test bit getting (Value bit 23) ................................... PASS
13: Test bit set (Change existing value with a 1) ..................... PASS
13: Test bit set (Change existing value with a 0) ..................... PASS
13: Test bit set (Add above existing limbs with a 0) .................. PASS
13: Test bit set (Add above existing limbs with a 1) .................. PASS
13: Test bit set (Add to 0 (null) with a 0) ........................... PASS
13: Test bit set (Add to 0 (null) with a 1) ........................... PASS
13: Test bit set (Bit index larger than 31 with a 0) .................. PASS
13: Test bit set (Bit index larger than 31 with a 1) .................. PASS
13: Test bit set (Invalid bit value) .................................. PASS
13: Fill random: 0 bytes .............................................. PASS
13: Fill random: 1 byte, good ......................................... PASS
13: Fill random: 2 bytes, good, no leading zero ....................... PASS
13: Fill random: 2 bytes, good, 1 leading zero ........................ PASS
13: Fill random: MAX_SIZE - 7, good ................................... PASS
13: Fill random: MAX_SIZE, good ....................................... PASS
13: Fill random: 0 bytes, previously small >0 ......................... PASS
13: Fill random: 0 bytes, previously small <0 ......................... PASS
13: Fill random: 0 bytes, previously large >0 ......................... PASS
13: Fill random: 0 bytes, previously large <0 ......................... PASS
13: Fill random: 1 byte, previously small >0 .......................... PASS
13: Fill random: 1 byte, previously small <0 .......................... PASS
13: Fill random: 1 byte, previously large >0 .......................... PASS
13: Fill random: 1 byte, previously large <0 .......................... PASS
13: Fill random: 9 bytes, previously small >0 ......................... PASS
13: Fill random: 9 bytes, previously small <0 ......................... PASS
13: Fill random: 1 byte, RNG failure .................................. PASS
13: Fill random: 2 bytes, RNG failure after 1 byte .................... PASS
13: Fill random: 4 bytes, RNG failure after 3 bytes ................... PASS
13: Fill random: 8 bytes, RNG failure after 7 bytes ................... PASS
13: Fill random: 16 bytes, RNG failure after 1 bytes .................. PASS
13: Fill random: 16 bytes, RNG failure after 8 bytes .................. PASS
13: Fill random: 16 bytes, RNG failure after 15 bytes ................. PASS
13: Fill random: MAX_SIZE bytes, RNG failure after MAX_SIZE-1 bytes ... PASS
13: MPI random in range: 1..2 ......................................... PASS
13: MPI random in range: 1..3 ......................................... PASS
13: MPI random in range: 1..4 ......................................... PASS
13: MPI random in range: 1..5 ......................................... PASS
13: MPI random in range: 1..6 ......................................... PASS
13: MPI random in range: 1..7 ......................................... PASS
13: MPI random in range: 1..8 ......................................... PASS
13: MPI random in range: 1..9 ......................................... PASS
13: MPI random in range: 1..10 ........................................ PASS
13: MPI random in range: 1..11 ........................................ PASS
13: MPI random in range: 1..12 ........................................ PASS
13: MPI random in range: 1..255 ....................................... PASS
13: MPI random in range: 1..256 ....................................... PASS
13: MPI random in range: 1..257 ....................................... PASS
13: MPI random in range: 1..272 ....................................... PASS
13: MPI random in range: 1..2^64-1 .................................... PASS
13: MPI random in range: 1..2^64 ...................................... PASS
13: MPI random in range: 1..2^64+1 .................................... PASS
13: MPI random in range: 1..2^64+2^63 ................................. PASS
13: MPI random in range: 1..2^65-1 .................................... PASS
13: MPI random in range: 1..2^65 ...................................... PASS
13: MPI random in range: 1..2^65+1 .................................... PASS
13: MPI random in range: 1..2^65+2^64 ................................. PASS
13: MPI random in range: 1..2^66+2^65 ................................. PASS
13: MPI random in range: 1..2^71-1 .................................... PASS
13: MPI random in range: 1..2^71 ...................................... PASS
13: MPI random in range: 1..2^71+1 .................................... PASS
13: MPI random in range: 1..2^71+2^70 ................................. PASS
13: MPI random in range: 1..2^72-1 .................................... PASS
13: MPI random in range: 1..2^72 ...................................... PASS
13: MPI random in range: 1..2^72+1 .................................... PASS
13: MPI random in range: 1..2^72+2^71 ................................. PASS
13: MPI random in range: 0..1 ......................................... PASS
13: MPI random in range: 0..4 ......................................... PASS
13: MPI random in range: 2..4 ......................................... PASS
13: MPI random in range: 3..4 ......................................... PASS
13: MPI random in range: smaller result ............................... PASS
13: MPI random in range: same size result (32-bit limbs) .............. PASS
13: MPI random in range: same size result (64-bit limbs) .............. PASS
13: MPI random in range: larger result ................................ PASS
13: MPI random in range: leading 0 limb in upper bound #0 ............. PASS
13: MPI random in range: leading 0 limb in upper bound #1 ............. PASS
13: MPI random in range: leading 0 limb in upper bound #2 ............. PASS
13: MPI random in range: leading 0 limb in upper bound #3 ............. PASS
13: MPI random in range: leading 0 limb in upper bound #4 ............. PASS
13: MPI random in range: previously small >0 .......................... PASS
13: MPI random in range: previously small <0 .......................... PASS
13: MPI random in range: previously large >0 .......................... PASS
13: MPI random in range: previously large <0 .......................... PASS
13: MPI random bad arguments: min < 0 ................................. PASS
13: MPI random bad arguments: min = N = 0 ............................. PASS
13: MPI random bad arguments: min = N = 1 ............................. PASS
13: MPI random bad arguments: min > N = 0 ............................. PASS
13: MPI random bad arguments: min > N = 1 ............................. PASS
13: MPI random bad arguments: min > N = 1, 0 limb in upper bound ...... PASS
13: Most negative mbedtls_mpi_sint .................................... PASS
13: MPI Selftest ......................................................   MPI test #1 (mul_mpi): passed
13:   MPI test #2 (div_mpi): passed
13:   MPI test #3 (exp_mod): passed
13:   MPI test #4 (inv_mod): passed
13:   MPI test #5 (simple gcd): passed
13: 
13: PASS
13: 
13: ----------------------------------------------------------------------------
13: 
13: PASSED (633 / 633 tests (3 skipped))
 13/103 Test  #13: bignum.misc-suite ..........................   Passed   12.60 sec
test 14
        Start  14: blowfish-suite

14: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_blowfish "--verbose"
14: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
14: Test timeout computed to be: 10000000
14: BLOWFISH - Valid parameters ....................................... PASS
14: BLOWFISH - Invalid parameters ..................................... ----
14:    Test Suite not enabled
14: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS
14: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #15 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS
14: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS
14: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS
14: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS
14: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS
14: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS
14: BLOWFISH-CBC Encrypt [#1] ......................................... PASS
14: BLOWFISH-CBC Decrypt [#1] ......................................... PASS
14: BLOWFISH-CBC Encrypt [#2] ......................................... PASS
14: BLOWFISH-CBC Decrypt [#2] ......................................... PASS
14: BLOWFISH-CFB Encrypt .............................................. PASS
14: BLOWFISH-CFB Decrypt .............................................. PASS
14: BLOWFISH-CTR Encrypt .............................................. PASS
14: BLOWFISH-CTR Decrypt .............................................. PASS
14: 
14: ----------------------------------------------------------------------------
14: 
14: PASSED (105 / 105 tests (1 skipped))
 14/103 Test  #14: blowfish-suite .............................   Passed    0.03 sec
test 15
        Start  15: camellia-suite

15: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_camellia "--verbose"
15: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
15: Test timeout computed to be: 10000000
15: Camellia - Valid parameters ....................................... PASS
15: Camellia - Invalid parameters ..................................... ----
15:    Test Suite not enabled
15: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS
15: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS
15: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS
15: Camellia-128-ECB Encrypt Perl EVP #1 [#1] ......................... PASS
15: Camellia-192-ECB Encrypt Perl EVP #1 [#1] ......................... PASS
15: Camellia-256-ECB Encrypt Perl EVP #1 [#1] ......................... PASS
15: Camellia-128-ECB Encrypt Perl EVP #1 [#2] ......................... PASS
15: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS
15: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS
15: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS
15: Camellia-192-ECB Encrypt Perl EVP #1 [#2] ......................... PASS
15: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS
15: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS
15: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS
15: Camellia-256-ECB Encrypt Perl EVP #1 [#2] ......................... PASS
15: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS
15: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS
15: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS
15: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS
15: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS
15: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS
15: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS
15: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS
15: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS
15: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS
15: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS
15: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS
15: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS
15: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS
15: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS
15: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS
15: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS
15: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS
15: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS
15: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS
15: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS
15: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS
15: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS
15: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS
15: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS
15: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS
15: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS
15: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS
15: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS
15: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS
15: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS
15: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS
15: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS
15: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS
15: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS
15: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS
15: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS
15: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS
15: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS
15: Camellia-ECB Encrypt (Invalid key length) ......................... PASS
15: Camellia-ECB Decrypt (Invalid key length) ......................... PASS
15: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS
15: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS
15: Camellia Selftest .................................................   CAMELLIA-ECB-128 (dec): passed
15:   CAMELLIA-ECB-128 (enc): passed
15:   CAMELLIA-ECB-192 (dec): passed
15:   CAMELLIA-ECB-192 (enc): passed
15:   CAMELLIA-ECB-256 (dec): passed
15:   CAMELLIA-ECB-256 (enc): passed
15: 
15:   CAMELLIA-CBC-128 (dec): passed
15:   CAMELLIA-CBC-128 (enc): passed
15:   CAMELLIA-CBC-192 (dec): passed
15:   CAMELLIA-CBC-192 (enc): passed
15:   CAMELLIA-CBC-256 (dec): passed
15:   CAMELLIA-CBC-256 (enc): passed
15: 
15:   CAMELLIA-CTR-128 (dec): passed
15:   CAMELLIA-CTR-128 (enc): passed
15:   CAMELLIA-CTR-128 (dec): passed
15:   CAMELLIA-CTR-128 (enc): passed
15:   CAMELLIA-CTR-128 (dec): passed
15:   CAMELLIA-CTR-128 (enc): passed
15: 
15: PASS
15: 
15: ----------------------------------------------------------------------------
15: 
15: PASSED (61 / 61 tests (1 skipped))
 15/103 Test  #15: camellia-suite .............................   Passed    0.02 sec
test 16
        Start  16: ccm-suite

16: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ccm "--verbose"
16: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
16: Test timeout computed to be: 10000000
16: CCM self test .....................................................   CCM-AES #1: passed
16:   CCM-AES #2: passed
16:   CCM-AES #3: passed
16: 
16: PASS
16: CCM - Invalid parameters .......................................... ----
16:    Test Suite not enabled
16: CCM - Valid parameters ............................................ PASS
16: CCM init #1 AES-128: OK ........................................... PASS
16: CCM init #2 CAMELLIA-256: OK ...................................... PASS
16: CCM init #3 AES-224: bad key size ................................. PASS
16: CCM init #4 BLOWFISH-128: bad block size .......................... PASS
16: CCM lengths #1 all OK ............................................. PASS
16: CCM lengths #2 nonce too short .................................... PASS
16: CCM lengths #3 nonce too long ..................................... PASS
16: CCM lengths #4 tag too short ...................................... PASS
16: CCM lengths #5 tag too long ....................................... PASS
16: CCM lengths #6 tag length not even ................................ PASS
16: CCM lengths #7 AD too long (2^16 - 2^8) ........................... PASS
16: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS
16: CCM lengths #9 tag length 0 ....................................... PASS
16: CCM lengths #10 Large AD .......................................... PASS
16: CCM* fixed tag lengths #1 all OK .................................. PASS
16: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS
16: CCM* encrypt and tag #1 ........................................... PASS
16: CCM* encrypt and tag #2 ........................................... PASS
16: CCM* encrypt and tag #3 ........................................... PASS
16: CCM* auth decrypt tag #1 .......................................... PASS
16: CCM* auth decrypt tag #2 .......................................... PASS
16: CCM* auth decrypt tag #3 .......................................... PASS
16: CCM encrypt and tag RFC 3610 #1 ................................... PASS
16: CCM encrypt and tag RFC 3610 #2 ................................... PASS
16: CCM encrypt and tag RFC 3610 #3 ................................... PASS
16: CCM encrypt and tag RFC 3610 #4 ................................... PASS
16: CCM encrypt and tag RFC 3610 #5 ................................... PASS
16: CCM encrypt and tag RFC 3610 #6 ................................... PASS
16: CCM encrypt and tag RFC 3610 #7 ................................... PASS
16: CCM encrypt and tag RFC 3610 #8 ................................... PASS
16: CCM encrypt and tag RFC 3610 #9 ................................... PASS
16: CCM encrypt and tag RFC 3610 #10 .................................. PASS
16: CCM encrypt and tag RFC 3610 #11 .................................. PASS
16: CCM encrypt and tag RFC 3610 #12 .................................. PASS
16: CCM encrypt and tag RFC 3610 #13 .................................. PASS
16: CCM encrypt and tag RFC 3610 #14 .................................. PASS
16: CCM encrypt and tag RFC 3610 #15 .................................. PASS
16: CCM encrypt and tag RFC 3610 #16 .................................. PASS
16: CCM encrypt and tag RFC 3610 #17 .................................. PASS
16: CCM encrypt and tag RFC 3610 #18 .................................. PASS
16: CCM encrypt and tag RFC 3610 #19 .................................. PASS
16: CCM encrypt and tag RFC 3610 #20 .................................. PASS
16: CCM encrypt and tag RFC 3610 #21 .................................. PASS
16: CCM encrypt and tag RFC 3610 #22 .................................. PASS
16: CCM encrypt and tag RFC 3610 #23 .................................. PASS
16: CCM encrypt and tag RFC 3610 #24 .................................. PASS
16: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS
16: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS
16: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS
16: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS
16: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS
16: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS
16: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS
16: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS
16: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS
16: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS
16: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS
16: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS
16: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS
16: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS
16: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS
16: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS
16: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS
16: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS
16: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS
16: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS
16: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS
16: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS
16: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS
16: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS
16: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16)  PASS
16: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4)  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16  PASS
16: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4)  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16  PASS
16: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4)  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16  PASS
16: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16  PASS
16: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS
16: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS
16: 
16: ----------------------------------------------------------------------------
16: 
16: PASSED (385 / 385 tests (1 skipped))
 16/103 Test  #16: ccm-suite ..................................   Passed    0.03 sec
test 17
        Start  17: chacha20-suite

17: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chacha20 "--verbose"
17: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
17: Test timeout computed to be: 10000000
17: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS
17: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS
17: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS
17: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS
17: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS
17: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS
17: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS
17: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS
17: ChaCha20 Paremeter Validation ..................................... ----
17:    Test Suite not enabled
17: ChaCha20 Selftest .................................................   ChaCha20 test 0 passed
17:   ChaCha20 test 1 passed
17: 
17: PASS
17: 
17: ----------------------------------------------------------------------------
17: 
17: PASSED (10 / 10 tests (1 skipped))
 17/103 Test  #17: chacha20-suite .............................   Passed    0.01 sec
test 18
        Start  18: chachapoly-suite

18: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_chachapoly "--verbose"
18: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
18: Test timeout computed to be: 10000000
18: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS
18: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS
18: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a  PASS
18: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS
18: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS
18: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic)  PASS
18: ChaCha20-Poly1305 State Flow ...................................... PASS
18: ChaCha20-Poly1305 Parameter Validation ............................ ----
18:    Test Suite not enabled
18: ChaCha20-Poly1305 Selftest ........................................   ChaCha20-Poly1305 test 0 passed
18: 
18: PASS
18: 
18: ----------------------------------------------------------------------------
18: 
18: PASSED (9 / 9 tests (1 skipped))
 18/103 Test  #18: chachapoly-suite ...........................   Passed    0.01 sec
test 19
        Start  19: cipher.aes-suite

19: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aes "--verbose"
19: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
19: Test timeout computed to be: 10000000
19: AES-128 CBC - Decrypt empty buffer ................................ PASS
19: AES-128 XTS - Decrypt empty buffer ................................ PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
19: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin  PASS
19: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd  PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin  PASS
19: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi  PASS
19: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd  PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS
19: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS
19: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS
19: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS
19: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS
19: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS
19: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS
19: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS
19: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS
19: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS
19: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS
19: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS
19: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS
19: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS
19: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
19: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
19: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n  PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
19: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS
19: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS
19: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS
19: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS
19: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS
19: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS
19: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
19: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
19: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
19: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
19: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
19: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
19: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
19: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS
19: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS
19: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS
19: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS
19: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS
19: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS
19: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
19: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
19: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
19: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
19: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
19: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
19: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
19: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS
19: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS
19: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS
19: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS
19: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS
19: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS
19: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
19: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
19: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
19: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
19: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
19: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
19: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
19: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS
19: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS
19: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS
19: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS
19: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS
19: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS
19: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
19: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
19: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
19: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
19: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
19: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
19: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
19: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS
19: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS
19: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS
19: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS
19: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS
19: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS
19: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS
19: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS
19: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS
19: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS
19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS
19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS
19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS
19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS
19: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS
19: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS
19: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS
19: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS
19: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
19: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
19: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
19: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
19: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
19: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
19: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
19: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
19: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
19: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
19: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
19: AES-256 CBC - Decrypt empty buffer ................................ PASS
19: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS
19: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS
19: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS
19: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS
19: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS
19: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS
19: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS
19: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P  PASS
19: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
19: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P  PASS
19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with   PASS
19: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with   PASS
19: AES Decrypt test vector #0 ........................................ PASS
19: AES Decrypt test vector #1 ........................................ PASS
19: AES Decrypt test vector #2 ........................................ PASS
19: AES Decrypt test vector #3 ........................................ PASS
19: AES Decrypt test vector #4 ........................................ PASS
19: AES Decrypt test vector #5 ........................................ PASS
19: AES Decrypt test vector #6 ........................................ PASS
19: AES Decrypt test vector #7 ........................................ PASS
19: AES Decrypt test vector #8 ........................................ PASS
19: AES Decrypt test vector #9 ........................................ PASS
19: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS
19: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS
19: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS
19: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS
19: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS
19: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS
19: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS
19: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS
19: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS
19: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS
19: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS
19: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS
19: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS
19: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS
19: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS
19: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS
19: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS
19: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS
19: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS
19: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS
19: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS
19: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS
19: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS
19: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS
19: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS
19: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS
19: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS
19: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS
19: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS
19: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS
19: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS
19: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS
19: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS
19: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS
19: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS
19: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS
19: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS
19: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS
19: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS
19: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS
19: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS
19: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS
19: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS
19: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS
19: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS
19: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS
19: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS
19: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS
19: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS
19: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS
19: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS
19: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS
19: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS
19: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS
19: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS
19: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS
19: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS
19: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS
19: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS
19: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS
19: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS
19: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS
19: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS
19: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS
19: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS
19: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS
19: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS
19: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS
19: AES-128-CBC crypt Encrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Encrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Encrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Encrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Decrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Decrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Decrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-CBC crypt Decrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Encrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Encrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Encrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Encrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Decrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Decrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Decrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-CBC crypt Decrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Encrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Encrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Encrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Encrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Decrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Decrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Decrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-CBC crypt Decrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Encrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Encrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Encrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Encrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Decrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Decrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Decrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-128-ECB crypt Decrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Encrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Encrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Encrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Encrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Decrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Decrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Decrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-192-ECB crypt Decrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Encrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Encrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Encrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Encrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Decrypt NIST KAT #1 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Decrypt NIST KAT #2 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Decrypt NIST KAT #3 PSA ......................... ----
19:    Unmet dependencies: 10 
19: AES-256-ECB crypt Decrypt NIST KAT #4 PSA ......................... ----
19:    Unmet dependencies: 10 
19: Cipher Corner Case behaviours ..................................... PASS
19: 
19: ----------------------------------------------------------------------------
19: 
19: PASSED (475 / 475 tests (48 skipped))
 19/103 Test  #19: cipher.aes-suite ...........................   Passed    0.02 sec
test 20
        Start  20: cipher.arc4-suite

20: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.arc4 "--verbose"
20: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
20: Test timeout computed to be: 10000000
20: ARC4 Decrypt empty buffer ......................................... PASS
20: ARC4 Encrypt and decrypt 0 bytes .................................. PASS
20: ARC4 Encrypt and decrypt 1 byte ................................... PASS
20: ARC4 Encrypt and decrypt 2 bytes .................................. PASS
20: ARC4 Encrypt and decrypt 7 bytes .................................. PASS
20: ARC4 Encrypt and decrypt 8 bytes .................................. PASS
20: ARC4 Encrypt and decrypt 9 bytes .................................. PASS
20: ARC4 Encrypt and decrypt 15 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 16 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 17 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 31 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 32 bytes [#1] ............................ PASS
20: ARC4 Encrypt and decrypt 32 bytes [#2] ............................ PASS
20: ARC4 Encrypt and decrypt 47 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 48 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 49 bytes ................................. PASS
20: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS
20: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS
20: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS
20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS
20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS
20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS
20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS
20: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ PASS
20: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ PASS
20: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ PASS
20: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS
20: 
20: ----------------------------------------------------------------------------
20: 
20: PASSED (27 / 27 tests (0 skipped))
 20/103 Test  #20: cipher.arc4-suite ..........................   Passed    0.01 sec
test 21
        Start  21: cipher.aria-suite

21: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.aria "--verbose"
21: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
21: Test timeout computed to be: 10000000
21: Aria CBC Decrypt empty buffer ..................................... ----
21:    Unmet dependencies: 0 
21: 
21: ----------------------------------------------------------------------------
21: 
21: PASSED (1 / 1 tests (1 skipped))
 21/103 Test  #21: cipher.aria-suite ..........................   Passed    0.01 sec
test 22
        Start  22: cipher.blowfish-suite

22: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.blowfish "--verbose"
22: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
22: Test timeout computed to be: 10000000
22: BLOWFISH CBC Decrypt empty buffer ................................. PASS
22: BLOWFISH Encrypt and decrypt 0 bytes [#1] ......................... PASS
22: BLOWFISH Encrypt and decrypt 1 byte [#1] .......................... PASS
22: BLOWFISH Encrypt and decrypt 2 bytes [#1] ......................... PASS
22: BLOWFISH Encrypt and decrypt 7 bytes [#1] ......................... PASS
22: BLOWFISH Encrypt and decrypt 8 bytes [#1] ......................... PASS
22: BLOWFISH Encrypt and decrypt 9 bytes [#1] ......................... PASS
22: BLOWFISH Encrypt and decrypt 15 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 16 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 17 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 31 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 32 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 32 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 47 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 48 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 49 bytes [#1] ........................ PASS
22: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS
22: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS
22: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS
22: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS
22: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS
22: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS
22: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
22: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS
22: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS
22: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS
22: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS
22: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS
22: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS
22: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS
22: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
22: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS
22: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS
22: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS
22: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS
22: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS
22: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS
22: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS
22: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding [#1] ..... PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding [#2] ..... PASS
22: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS
22: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS
22: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS
22: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS
22: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS
22: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS
22: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS
22: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS
22: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS
22: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS
22: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS
22: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS
22: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS
22: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS
22: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS
22: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS
22: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#1] ....... PASS
22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ..... PASS
22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ..... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#1] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#1] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#1] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#1] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#1] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#2] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#3] .... PASS
22: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#1] .... PASS
22: BLOWFISH Encrypt and decrypt 0 bytes [#2] ......................... PASS
22: BLOWFISH Encrypt and decrypt 1 byte [#2] .......................... PASS
22: BLOWFISH Encrypt and decrypt 2 bytes [#2] ......................... PASS
22: BLOWFISH Encrypt and decrypt 7 bytes [#2] ......................... PASS
22: BLOWFISH Encrypt and decrypt 8 bytes [#2] ......................... PASS
22: BLOWFISH Encrypt and decrypt 9 bytes [#2] ......................... PASS
22: BLOWFISH Encrypt and decrypt 15 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 16 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 17 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 31 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 32 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 32 bytes [#4] ........................ PASS
22: BLOWFISH Encrypt and decrypt 47 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 48 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 49 bytes [#2] ........................ PASS
22: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#2] ....... PASS
22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ..... PASS
22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ..... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#2] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#2] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#2] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#2] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#4] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#5] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#6] .... PASS
22: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#2] .... PASS
22: BLOWFISH Encrypt and decrypt 0 bytes [#3] ......................... PASS
22: BLOWFISH Encrypt and decrypt 1 byte [#3] .......................... PASS
22: BLOWFISH Encrypt and decrypt 2 bytes [#3] ......................... PASS
22: BLOWFISH Encrypt and decrypt 7 bytes [#3] ......................... PASS
22: BLOWFISH Encrypt and decrypt 8 bytes [#3] ......................... PASS
22: BLOWFISH Encrypt and decrypt 9 bytes [#3] ......................... PASS
22: BLOWFISH Encrypt and decrypt 15 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 16 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 17 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 31 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 32 bytes [#5] ........................ PASS
22: BLOWFISH Encrypt and decrypt 32 bytes [#6] ........................ PASS
22: BLOWFISH Encrypt and decrypt 47 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 48 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 49 bytes [#3] ........................ PASS
22: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#3] ....... PASS
22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#3] ..... PASS
22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#3] ..... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#3] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#3] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#3] .... PASS
22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#3] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#7] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#8] .... PASS
22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#9] .... PASS
22: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#3] .... PASS
22: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS
22: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS
22: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS
22: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS
22: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS
22: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS
22: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS
22: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS
22: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS
22: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS
22: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS
22: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS
22: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS
22: 
22: ----------------------------------------------------------------------------
22: 
22: PASSED (152 / 152 tests (0 skipped))
 22/103 Test  #22: cipher.blowfish-suite ......................   Passed    0.03 sec
test 23
        Start  23: cipher.camellia-suite

23: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.camellia "--verbose"
23: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
23: Test timeout computed to be: 10000000
23: CAMELLIA-128 CBC - Decrypt empty buffer ........................... PASS
23: CAMELLIA-256 CBC - Decrypt empty buffer ........................... PASS
23: CAMELLIA Encrypt and decrypt 0 bytes [#1] ......................... PASS
23: CAMELLIA Encrypt and decrypt 1 byte [#1] .......................... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes [#1] ......................... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes [#1] ......................... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes [#1] ......................... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes [#1] ......................... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 16 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 17 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 31 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 47 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 48 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 49 bytes [#1] ........................ PASS
23: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS
23: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding [  PASS
23: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS
23: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS
23: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding [  PASS
23: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS
23: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS
23: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS
23: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding [#1] ..... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding [#2] ..... PASS
23: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS
23: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS
23: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS
23: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS
23: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS
23: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS
23: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS
23: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS
23: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS
23: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS
23: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS
23: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS
23: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS
23: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS
23: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS
23: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS
23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#1] ....... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ..... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ..... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#1] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#1] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#1] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#1] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#1] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#2] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#3] .... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#1] .... PASS
23: CAMELLIA Encrypt and decrypt 0 bytes [#2] ......................... PASS
23: CAMELLIA Encrypt and decrypt 1 byte [#2] .......................... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes [#2] ......................... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes [#2] ......................... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes [#2] ......................... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes [#2] ......................... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 16 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 17 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 31 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 47 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 48 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 49 bytes [#2] ........................ PASS
23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#2] ....... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ..... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ..... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#2] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#2] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#2] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#2] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#4] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#5] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#6] .... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#2] .... PASS
23: CAMELLIA Encrypt and decrypt 0 bytes [#3] ......................... PASS
23: CAMELLIA Encrypt and decrypt 1 byte [#3] .......................... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes [#3] ......................... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes [#3] ......................... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes [#3] ......................... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes [#3] ......................... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 16 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 17 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 31 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#6] ........................ PASS
23: CAMELLIA Encrypt and decrypt 47 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 48 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 49 bytes [#3] ........................ PASS
23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#3] ....... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#3] ..... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#3] ..... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#3] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#3] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#3] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#3] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#7] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#8] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#9] .... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#3] .... PASS
23: CAMELLIA Encrypt and decrypt 0 bytes [#4] ......................... PASS
23: CAMELLIA Encrypt and decrypt 1 byte [#4] .......................... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes [#4] ......................... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes [#4] ......................... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes [#4] ......................... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes [#4] ......................... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 16 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 17 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 31 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#7] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#8] ........................ PASS
23: CAMELLIA Encrypt and decrypt 47 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 48 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 49 bytes [#4] ........................ PASS
23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#4] ....... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#4] ..... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#4] ..... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#4] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#4] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#4] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#4] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#10] ... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#11] ... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#12] ... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#4] .... PASS
23: CAMELLIA Encrypt and decrypt 0 bytes [#5] ......................... PASS
23: CAMELLIA Encrypt and decrypt 1 byte [#5] .......................... PASS
23: CAMELLIA Encrypt and decrypt 2 bytes [#5] ......................... PASS
23: CAMELLIA Encrypt and decrypt 7 bytes [#5] ......................... PASS
23: CAMELLIA Encrypt and decrypt 8 bytes [#5] ......................... PASS
23: CAMELLIA Encrypt and decrypt 9 bytes [#5] ......................... PASS
23: CAMELLIA Encrypt and decrypt 15 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 16 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 17 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 31 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#9] ........................ PASS
23: CAMELLIA Encrypt and decrypt 32 bytes [#10] ....................... PASS
23: CAMELLIA Encrypt and decrypt 47 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 48 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 49 bytes [#5] ........................ PASS
23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#5] ....... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#5] ..... PASS
23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#5] ..... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#5] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#5] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#5] .... PASS
23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#5] .... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#13] ... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#14] ... PASS
23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#15] ... PASS
23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#5] .... PASS
23: 
23: ----------------------------------------------------------------------------
23: 
23: PASSED (192 / 192 tests (0 skipped))
 23/103 Test  #23: cipher.camellia-suite ......................   Passed    0.01 sec
test 24
        Start  24: cipher.ccm-suite

24: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.ccm "--verbose"
24: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
24: Test timeout computed to be: 10000000
24: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
24: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
24: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
24: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
24: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
24: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
24: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
24: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
24: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
24: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
24: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
24: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
24: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
24: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
24: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
24: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
24: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
24: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
24: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
24: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
24: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
24: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
24: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
24: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
24: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
24: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
24: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
24: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
24: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
24: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
24: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
24: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
24: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
24: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
24: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
24: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
24: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
24: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
24: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
24: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
24: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
24: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
24: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
24: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
24: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
24: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
24: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
24: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
24: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
24: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
24: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
24: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
24: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
24: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
24: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
24: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
24: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
24: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
24: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
24: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
24: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
24: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
24: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
24: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
24: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS
24: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS
24: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS
24: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS
24: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS
24: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS
24: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS
24: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS
24: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS
24: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS
24: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS
24: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS
24: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS
24: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS
24: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS
24: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS
24: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS
24: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS
24: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS
24: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS
24: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS
24: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS
24: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS
24: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS
24: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS
24: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS
24: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS
24: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS
24: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS
24: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS
24: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS
24: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS
24: Camellia-CCM test vector RFC 5528 #1 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #2 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #3 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #4 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #5 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #6 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #7 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #8 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #9 .............................. PASS
24: Camellia-CCM test vector RFC 5528 #10 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #11 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #12 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #13 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #14 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #15 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #16 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #17 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #18 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #19 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #20 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #21 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #22 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #23 ............................. PASS
24: Camellia-CCM test vector RFC 5528 #24 ............................. PASS
24: AES-128-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ----
24:    Unmet dependencies: 3 
24: AES-128-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ----
24:    Unmet dependencies: 3 
24: AES-192-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ----
24:    Unmet dependencies: 3 
24: AES-256-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ----
24:    Unmet dependencies: 3 
24: 
24: ----------------------------------------------------------------------------
24: 
24: PASSED (216 / 216 tests (96 skipped))
 24/103 Test  #24: cipher.ccm-suite ...........................   Passed    0.02 sec
test 25
        Start  25: cipher.chacha20-suite

25: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chacha20 "--verbose"
25: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
25: Test timeout computed to be: 10000000
25: Decrypt empty buffer .............................................. PASS
25: Chacha20 RFC 7539 Test Vector #1 .................................. PASS
25: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS
25: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS
25: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS
25: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS
25: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS
25: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS
25: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS
25: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS
25: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS
25: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS
25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS
25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS
25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS
25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS
25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS
25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS
25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS
25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS
25: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS
25: ChaCha20 IV Length 0 .............................................. PASS
25: ChaCha20 IV Length 11 ............................................. PASS
25: ChaCha20 IV Length 12 ............................................. PASS
25: ChaCha20 IV Length 13 ............................................. PASS
25: ChaCha20 IV Length 16 ............................................. PASS
25: 
25: ----------------------------------------------------------------------------
25: 
25: PASSED (34 / 34 tests (0 skipped))
 25/103 Test  #25: cipher.chacha20-suite ......................   Passed    0.01 sec
test 26
        Start  26: cipher.chachapoly-suite

26: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.chachapoly "--verbose"
26: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
26: Test timeout computed to be: 10000000
26: Decrypt empty buffer .............................................. PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4  PASS
26: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS
26: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS
26: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli  PASS
26: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS
26: ChaCha20+Poly1305 IV Length 0 ..................................... PASS
26: ChaCha20+Poly1305 IV Length 11 .................................... PASS
26: ChaCha20+Poly1305 IV Length 12 .................................... PASS
26: ChaCha20+Poly1305 IV Length 13 .................................... PASS
26: ChaCha20+Poly1305 IV Length 16 .................................... PASS
26: 
26: ----------------------------------------------------------------------------
26: 
26: PASSED (36 / 36 tests (0 skipped))
 26/103 Test  #26: cipher.chachapoly-suite ....................   Passed    0.01 sec
test 27
        Start  27: cipher.des-suite

27: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.des "--verbose"
27: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
27: Test timeout computed to be: 10000000
27: DES CBC Decrypt empty buffer ...................................... PASS
27: DES EDE CBC Decrypt empty buffer .................................. PASS
27: DES EDE3 CBC Decrypt empty buffer ................................. PASS
27: DES Encrypt and decrypt 0 bytes [#1] .............................. PASS
27: DES Encrypt and decrypt 1 byte .................................... PASS
27: DES Encrypt and decrypt 2 bytes ................................... PASS
27: DES Encrypt and decrypt 7 bytes ................................... PASS
27: DES Encrypt and decrypt 8 bytes ................................... PASS
27: DES Encrypt and decrypt 9 bytes ................................... PASS
27: DES Encrypt and decrypt 15 bytes .................................. PASS
27: DES Encrypt and decrypt 16 bytes .................................. PASS
27: DES Encrypt and decrypt 17 bytes .................................. PASS
27: DES Encrypt and decrypt 31 bytes .................................. PASS
27: DES Encrypt and decrypt 32 bytes [#1] ............................. PASS
27: DES Encrypt and decrypt 32 bytes [#2] ............................. PASS
27: DES Encrypt and decrypt 47 bytes .................................. PASS
27: DES Encrypt and decrypt 48 bytes .................................. PASS
27: DES Encrypt and decrypt 49 bytes .................................. PASS
27: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS
27: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS
27: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS
27: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS
27: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS
27: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS
27: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 32 bytes with one and zeros padding [#1] .. PASS
27: DES Encrypt and decrypt 32 bytes with one and zeros padding [#2] .. PASS
27: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS
27: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS
27: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS
27: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS
27: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS
27: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS
27: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS
27: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 32 bytes with zeros and len padding [#1] .. PASS
27: DES Encrypt and decrypt 32 bytes with zeros and len padding [#2] .. PASS
27: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS
27: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS
27: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS
27: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS
27: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS
27: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS
27: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS
27: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 32 bytes with zeros padding [#1] .......... PASS
27: DES Encrypt and decrypt 32 bytes with zeros padding [#2] .......... PASS
27: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS
27: DES Encrypt and decrypt 0 bytes with no padding ................... PASS
27: DES Encrypt and decrypt 8 bytes with no padding ................... PASS
27: DES Encrypt and decrypt 16 bytes with no padding .................. PASS
27: DES Encrypt and decrypt 32 bytes with no padding .................. PASS
27: DES Encrypt and decrypt 48 bytes with no padding .................. PASS
27: DES Try encrypting 1 bytes with no padding ........................ PASS
27: DES Try encrypting 2 bytes with no padding ........................ PASS
27: DES Try encrypting 7 bytes with no padding ........................ PASS
27: DES Try encrypting 9 bytes with no padding ........................ PASS
27: DES Try encrypting 15 bytes with no padding ....................... PASS
27: DES Try encrypting 17 bytes with no padding ....................... PASS
27: DES Try encrypting 31 bytes with no padding ....................... PASS
27: DES Try encrypting 33 bytes with no padding ....................... PASS
27: DES Try encrypting 47 bytes with no padding ....................... PASS
27: DES Try encrypting 49 bytes with no padding ....................... PASS
27: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS
27: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS
27: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS
27: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS
27: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS
27: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS
27: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS
27: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ......... PASS
27: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ......... PASS
27: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ......... PASS
27: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS
27: DES Encrypt and decrypt 0 bytes [#2] .............................. PASS
27: DES3 Encrypt and decrypt 1 byte [#1] .............................. PASS
27: DES3 Encrypt and decrypt 2 bytes [#1] ............................. PASS
27: DES3 Encrypt and decrypt 7 bytes [#1] ............................. PASS
27: DES3 Encrypt and decrypt 8 bytes [#1] ............................. PASS
27: DES3 Encrypt and decrypt 9 bytes [#1] ............................. PASS
27: DES3 Encrypt and decrypt 15 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 16 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 17 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 31 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 32 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 32 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 47 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 48 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 49 bytes [#1] ............................ PASS
27: DES3 Encrypt and decrypt 0 bytes in multiple parts [#1] ........... PASS
27: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ......... PASS
27: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ......... PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 [#1] ........ PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 [#1] ........ PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 [#1] ........ PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 [#1] ........ PASS
27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ PASS
27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ PASS
27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ PASS
27: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 [#1] ........ PASS
27: DES3 Encrypt and decrypt 0 bytes .................................. PASS
27: DES3 Encrypt and decrypt 1 byte [#2] .............................. PASS
27: DES3 Encrypt and decrypt 2 bytes [#2] ............................. PASS
27: DES3 Encrypt and decrypt 7 bytes [#2] ............................. PASS
27: DES3 Encrypt and decrypt 8 bytes [#2] ............................. PASS
27: DES3 Encrypt and decrypt 9 bytes [#2] ............................. PASS
27: DES3 Encrypt and decrypt 15 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 16 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 17 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 31 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 32 bytes [#3] ............................ PASS
27: DES3 Encrypt and decrypt 32 bytes [#4] ............................ PASS
27: DES3 Encrypt and decrypt 47 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 48 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 49 bytes [#2] ............................ PASS
27: DES3 Encrypt and decrypt 0 bytes in multiple parts [#2] ........... PASS
27: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ......... PASS
27: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ......... PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 [#2] ........ PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 [#2] ........ PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 [#2] ........ PASS
27: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 [#2] ........ PASS
27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#4] ........ PASS
27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#5] ........ PASS
27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#6] ........ PASS
27: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 [#2] ........ PASS
27: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS
27: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS
27: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS
27: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS
27: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS
27: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS
27: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS
27: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS
27: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS
27: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS
27: 
27: ----------------------------------------------------------------------------
27: 
27: PASSED (151 / 151 tests (0 skipped))
 27/103 Test  #27: cipher.des-suite ...........................   Passed    0.01 sec
test 28
        Start  28: cipher.gcm-suite

28: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.gcm "--verbose"
28: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
28: Test timeout computed to be: 10000000
28: CAMELLIA GCM Decrypt empty buffer ................................. PASS
28: AES GCM Decrypt empty buffer ...................................... PASS
28: Aria GCM Decrypt empty buffer ..................................... ----
28:    Unmet dependencies: 3 
28: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS
28: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS
28: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS
28: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS
28: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS
28: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS
28: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS
28: AES 128 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS
28: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS
28: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
28: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
28: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
28: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
28: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
28: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
28: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
28: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
28: AES 128 GCM Decrypt test vector #1 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #2 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #3 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #4 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #5 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #6 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #7 [#1] ........................... PASS
28: AES 128 GCM Decrypt test vector #8 ................................ PASS
28: AES 128 GCM Decrypt test vector #9 ................................ PASS
28: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS
28: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS
28: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS
28: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS
28: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS
28: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS
28: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS
28: AES 192 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS
28: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS
28: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
28: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
28: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
28: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
28: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
28: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
28: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
28: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
28: AES 192 GCM Decrypt test vector #1 ................................ PASS
28: AES 192 GCM Decrypt test vector #2 ................................ PASS
28: AES 192 GCM Decrypt test vector #3 ................................ PASS
28: AES 192 GCM Decrypt test vector #4 ................................ PASS
28: AES 192 GCM Decrypt test vector #5 ................................ PASS
28: AES 192 GCM Decrypt test vector #6 ................................ PASS
28: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS
28: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS
28: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS
28: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS
28: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS
28: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS
28: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS
28: AES 256 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS
28: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS
28: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS
28: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS
28: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS
28: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS
28: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS
28: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS
28: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS
28: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS
28: AES 128 GCM Decrypt test vector #0 ................................ PASS
28: AES 128 GCM Decrypt test vector #1 [#2] ........................... PASS
28: AES 128 GCM Decrypt test vector #2 [#2] ........................... PASS
28: AES 128 GCM Decrypt test vector #3 [#2] ........................... PASS
28: AES 128 GCM Decrypt test vector #4 [#2] ........................... PASS
28: AES 128 GCM Decrypt test vector #5 [#2] ........................... PASS
28: AES 128 GCM Decrypt test vector #6 [#2] ........................... PASS
28: AES 128 GCM Decrypt test vector #7 [#2] ........................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
28: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
28: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS
28: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS
28: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS
28: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS
28: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
28: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
28: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS
28: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS
28: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS
28: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS
28: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS
28: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS
28: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS
28: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS
28: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS
28: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS
28: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS
28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 [#1] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 [#1] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 [#1] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 [#1] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 [#1] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 [#1] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 [#2] ......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 [#2] .......... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 [#2] ...... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 [#2] ....... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 [#2] ... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 [#2] .... ----
28:    Unmet dependencies: 4 
28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 [#2] .... ----
28:    Unmet dependencies: 4 
28: 
28: ----------------------------------------------------------------------------
28: 
28: PASSED (1187 / 1187 tests (505 skipped))
 28/103 Test  #28: cipher.gcm-suite ...........................   Passed    0.05 sec
test 29
        Start  29: cipher.misc-suite

29: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.misc "--verbose"
29: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
29: Test timeout computed to be: 10000000
29: CIPHER - Conditional invalid parameter checks ..................... ----
29:    Test Suite not enabled
29: CIPHER - Unconditional invalid parameter checks ................... PASS
29: 
29: ----------------------------------------------------------------------------
29: 
29: PASSED (2 / 2 tests (1 skipped))
 29/103 Test  #29: cipher.misc-suite ..........................   Passed    0.01 sec
test 30
        Start  30: cipher.nist_kw-suite

30: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.nist_kw "--verbose"
30: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
30: Test timeout computed to be: 10000000
30: KW AES-128 wrap  - Decrypt empty buffer ........................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 wrap  - Decrypt empty buffer .......................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap rfc 3394 .......................................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap rfc 3394 .......................................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap rfc 3394 [#1] ..................................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap rfc 3394 [#2] ..................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-192 RFC 5649 #1 ........................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-192 RFC 5649 #2 ........................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 1 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 2 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 3 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 4 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 5 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 6 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 7 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 8 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 9 byte input .......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 10 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 11 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 12 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 13 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 14 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 15 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 16 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 17 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 18 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 19 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 20 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 21 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 22 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 23 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 24 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 25 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 26 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 27 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 28 byte input ......................................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 16 [#1] .................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 16 [#2] .................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 16 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 16 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ----
30:    Unmet dependencies: 1 
30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ----
30:    Unmet dependencies: 1 
30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ----
30:    Unmet dependencies: 1 
30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 48 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 80 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-128 wrap CAVS 17.4 FAIL COUNT 3 CLEN 64 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap CAVS 17.4 FAIL COUNT 3 CLEN 48 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap CAVS 17.4 FAIL COUNT 1 CLEN 80 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-192 wrap CAVS 17.4 FAIL COUNT 2 CLEN 64 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap CAVS 17.4 FAIL COUNT 4 CLEN 48 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap CAVS 17.4 FAIL COUNT 3 CLEN 80 .................... ----
30:    Unmet dependencies: 1 
30: KW AES-256 wrap CAVS 17.4 FAIL COUNT 3 CLEN 64 .................... ----
30:    Unmet dependencies: 1 
30: KWP AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 32 ................... ----
30:    Unmet dependencies: 1 
30: KWP AES-192 wrap CAVS 17.4 FAIL COUNT 3 CLEN 32 ................... ----
30:    Unmet dependencies: 1 
30: KWP AES-256 wrap CAVS 17.4 FAIL COUNT 4 CLEN 32 ................... ----
30:    Unmet dependencies: 1 
30: 
30: ----------------------------------------------------------------------------
30: 
30: PASSED (70 / 70 tests (70 skipped))
 30/103 Test  #30: cipher.nist_kw-suite .......................   Passed    0.01 sec
test 31
        Start  31: cipher.null-suite

31: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.null "--verbose"
31: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
31: Test timeout computed to be: 10000000
31: NULL Encrypt and decrypt 0 bytes .................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 1 bytes .................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 2 bytes .................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 7 bytes .................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 8 bytes .................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 9 bytes .................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 15 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 16 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 31 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 32 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 33 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 47 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 48 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 49 bytes ................................. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ ----
31:    Unmet dependencies: 0 
31: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ----
31:    Unmet dependencies: 0 
31: 
31: ----------------------------------------------------------------------------
31: 
31: PASSED (24 / 24 tests (24 skipped))
 31/103 Test  #31: cipher.null-suite ..........................   Passed    0.01 sec
test 32
        Start  32: cipher.padding-suite

32: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cipher.padding "--verbose"
32: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
32: Test timeout computed to be: 10000000
32: Cipher list ....................................................... PASS
32: Set padding with AES-CBC .......................................... PASS
32: Set padding with AES-CFB .......................................... PASS
32: Set padding with AES-CTR .......................................... PASS
32: Set padding with CAMELLIA-CBC ..................................... PASS
32: Set padding with CAMELLIA-CFB ..................................... PASS
32: Set padding with CAMELLIA-CTR ..................................... PASS
32: Set padding with DES-CBC .......................................... PASS
32: Set padding with BLOWFISH-CBC ..................................... PASS
32: Set padding with BLOWFISH-CFB ..................................... PASS
32: Set padding with BLOWFISH-CTR ..................................... PASS
32: Set padding with NULL ............................................. ----
32:    Unmet dependencies: 8 
32: Set non-existent padding with AES-CBC ............................. PASS
32: Set non-existent padding with CAMELLIA-CBC ........................ PASS
32: Set non-existent padding with DES-CBC ............................. PASS
32: Set non-existent padding with BLOWFISH-CBC ........................ PASS
32: Check PKCS padding #1 (correct) ................................... PASS
32: Check PKCS padding #2 (correct) ................................... PASS
32: Check PKCS padding #3 (correct) ................................... PASS
32: Check PKCS padding #4 (correct) ................................... PASS
32: Check PKCS padding #5 (null padding) .............................. PASS
32: Check PKCS padding #6 (too few padding bytes) ..................... PASS
32: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS
32: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS
32: Check PKCS padding #8 (overlong) .................................. PASS
32: Check one and zeros padding #1 (correct) .......................... PASS
32: Check one and zeros padding #2 (correct) .......................... PASS
32: Check one and zeros padding #3 (correct) .......................... PASS
32: Check one and zeros padding #4 (correct) .......................... PASS
32: Check one and zeros padding #5 (correct) .......................... PASS
32: Check one and zeros padding #6 (missing one) ...................... PASS
32: Check one and zeros padding #7 (overlong) ......................... PASS
32: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS
32: Check zeros and len padding #1 (correct) .......................... PASS
32: Check zeros and len padding #2 (correct) .......................... PASS
32: Check zeros and len padding #3 (correct) .......................... PASS
32: Check zeros and len padding #4 (correct) .......................... PASS
32: Check zeros and len padding #5 (overlong) ......................... PASS
32: Check zeros and len padding #6 (not enough zeros) ................. PASS
32: Check zeros padding #1 (correct) .................................. PASS
32: Check zeros padding #2 (correct) .................................. PASS
32: Check zeros padding #3 (correct) .................................. PASS
32: Check zeros padding #4 (correct) .................................. PASS
32: Check no padding #1 (correct by definition) ....................... PASS
32: Check no padding #2 (correct by definition) ....................... PASS
32: Check no padding #3 (correct by definition) ....................... PASS
32: 
32: ----------------------------------------------------------------------------
32: 
32: PASSED (60 / 60 tests (1 skipped))
 32/103 Test  #32: cipher.padding-suite .......................   Passed    0.01 sec
test 33
        Start  33: cmac-suite

33: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_cmac "--verbose"
33: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
33: Test timeout computed to be: 10000000
33: CMAC self test ....................................................   AES 128 CMAC subkey #1: passed
33:   AES 128 CMAC subkey #2: passed
33:   AES 128 CMAC subkey #3: passed
33:   AES 128 CMAC subkey #4: passed
33:   AES 128 CMAC #1: passed
33:   AES 128 CMAC #2: passed
33:   AES 128 CMAC #3: passed
33:   AES 128 CMAC #4: passed
33:   AES 192 CMAC subkey #1: passed
33:   AES 192 CMAC subkey #2: passed
33:   AES 192 CMAC subkey #3: passed
33:   AES 192 CMAC subkey #4: passed
33:   AES 192 CMAC #1: passed
33:   AES 192 CMAC #2: passed
33:   AES 192 CMAC #3: passed
33:   AES 192 CMAC #4: passed
33:   AES 256 CMAC subkey #1: passed
33:   AES 256 CMAC subkey #2: passed
33:   AES 256 CMAC subkey #3: passed
33:   AES 256 CMAC subkey #4: passed
33:   AES 256 CMAC #1: passed
33:   AES 256 CMAC #2: passed
33:   AES 256 CMAC #3: passed
33:   AES 256 CMAC #4: passed
33:   3DES 2 key CMAC subkey #1: passed
33:   3DES 2 key CMAC subkey #2: passed
33:   3DES 2 key CMAC subkey #3: passed
33:   3DES 2 key CMAC subkey #4: passed
33:   3DES 2 key CMAC #1: passed
33:   3DES 2 key CMAC #2: passed
33:   3DES 2 key CMAC #3: passed
33:   3DES 2 key CMAC #4: passed
33:   3DES 3 key CMAC subkey #1: passed
33:   3DES 3 key CMAC subkey #2: passed
33:   3DES 3 key CMAC subkey #3: passed
33:   3DES 3 key CMAC subkey #4: passed
33:   3DES 3 key CMAC #1: passed
33:   3DES 3 key CMAC #2: passed
33:   3DES 3 key CMAC #3: passed
33:   3DES 3 key CMAC #4: passed
33:   AES CMAC 128 PRF #0: passed
33:   AES CMAC 128 PRF #1: passed
33:   AES CMAC 128 PRF #2: passed
33: 
33: PASS
33: CMAC null arguments ............................................... PASS
33: CMAC init #1 AES-128: OK .......................................... PASS
33: CMAC init #2 AES-192: OK .......................................... PASS
33: CMAC init #3 AES-256: OK .......................................... PASS
33: CMAC init #4 3DES: OK ............................................. PASS
33: CMAC init #5 AES-224: bad key size ................................ PASS
33: CMAC init #6 AES-0: bad key size .................................. PASS
33: CMAC init #7 Camellia: wrong cipher ............................... PASS
33: CMAC Single Blocks #1 - Empty block, no updates ................... PASS
33: CMAC Single Blocks #2 - Single 16 byte block ...................... PASS
33: CMAC Single Blocks #3 - Single 64 byte block ...................... PASS
33: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. PASS
33: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. PASS
33: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... PASS
33: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ PASS
33: CMAC Multiple Operations, same key #1 - Empty, empty .............. PASS
33: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... PASS
33: CMAC Multiple Operations, same key #3 - variable byte blocks ...... PASS
33: 
33: ----------------------------------------------------------------------------
33: 
33: PASSED (19 / 19 tests (0 skipped))
 33/103 Test  #33: cmac-suite .................................   Passed    0.01 sec
test 34
        Start  34: constant_time-suite

34: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_constant_time "--verbose"
34: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
34: Test timeout computed to be: 10000000
34: Constant-flow memcpy from offset: small ........................... ----
34:    Test Suite not enabled
34: Constant-flow memcpy from offset: medium .......................... ----
34:    Test Suite not enabled
34: Constant-flow memcpy from offset: large ........................... ----
34:    Test Suite not enabled
34: 
34: ----------------------------------------------------------------------------
34: 
34: PASSED (3 / 3 tests (3 skipped))
 34/103 Test  #34: constant_time-suite ........................   Passed    0.01 sec
test 35
        Start  35: constant_time_hmac-suite

35: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_constant_time_hmac "--verbose"
35: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
35: Test timeout computed to be: 10000000
35: Constant-flow HMAC: MD5 ........................................... ----
35:    Test Suite not enabled
35: Constant-flow HMAC: SHA1 .......................................... ----
35:    Test Suite not enabled
35: Constant-flow HMAC: SHA256 ........................................ ----
35:    Test Suite not enabled
35: Constant-flow HMAC: SHA384 ........................................ ----
35:    Test Suite not enabled
35: 
35: ----------------------------------------------------------------------------
35: 
35: PASSED (4 / 4 tests (4 skipped))
 35/103 Test  #35: constant_time_hmac-suite ...................   Passed    0.01 sec
test 36
        Start  36: ctr_drbg-suite

36: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ctr_drbg "--verbose"
36: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
36: Test timeout computed to be: 10000000
36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS
36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [#  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14   PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 #  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 #  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 #  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 #  PASS
36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4  PASS
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 #  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 #  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 #  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 #  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4  ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS
36: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ----
36:    Unmet dependencies: 1 
36: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS
36: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ----
36:    Unmet dependencies: 1 
36: CTR_DRBG entropy usage (default entropy_nonce_len) ................ PASS
36: CTR_DRBG entropy usage (entropy_nonce_len=0) ...................... PASS
36: CTR_DRBG entropy usage (entropy_nonce_len=7) ...................... PASS
36: CTR_DRBG entropy strength: 128 bits ............................... ----
36:    Unmet dependencies: 1 
36: CTR_DRBG entropy strength: 256 bits ............................... PASS
36: CTR_DRBG write/update seed file [#1] .............................. PASS
36: CTR_DRBG write/update seed file [#2] .............................. PASS
36: CTR_DRBG Special Behaviours ....................................... PASS
36: CTR_DRBG self test ................................................   CTR_DRBG (PR = TRUE) : passed
36:   CTR_DRBG (PR = FALSE): passed
36: 
36: PASS
36: 
36: ----------------------------------------------------------------------------
36: 
36: PASSED (277 / 277 tests (11 skipped))
 36/103 Test  #36: ctr_drbg-suite .............................   Passed    0.02 sec
test 37
        Start  37: debug-suite

37: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_debug "--verbose"
37: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
37: Test timeout computed to be: 10000000
37: Debug print msg (threshold 1, level 0) ............................ PASS
37: Debug print msg (threshold 1, level 1) ............................ PASS
37: Debug print msg (threshold 1, level 2) ............................ PASS
37: Debug print msg (threshold 0, level 1) ............................ PASS
37: Debug print msg (threshold 0, level 5) ............................ PASS
37: Debug print return value #1 ....................................... PASS
37: Debug print return value #2 ....................................... PASS
37: Debug print return value #3 ....................................... PASS
37: Debug print buffer #1 ............................................. PASS
37: Debug print buffer #2 ............................................. PASS
37: Debug print buffer #3 ............................................. PASS
37: Debug print buffer #4 ............................................. PASS
37: Debug print buffer #5 ............................................. PASS
37: Debug print mbedtls_mpi: 0 (empty representation) ................. PASS
37: Debug print mbedtls_mpi: 0 (non-empty representation) ............. PASS
37: Debug print mbedtls_mpi #2: 3 bits ................................ PASS
37: Debug print mbedtls_mpi: 49 bits .................................. PASS
37: Debug print mbedtls_mpi: 759 bits ................................. PASS
37: Debug print mbedtls_mpi: 764 bits #1 .............................. PASS
37: Debug print mbedtls_mpi: 764 bits #2 .............................. PASS
37: Debug print certificate #1 (RSA) .................................. PASS
37: Debug print certificate #2 (EC) ................................... PASS
37: 
37: ----------------------------------------------------------------------------
37: 
37: PASSED (22 / 22 tests (0 skipped))
 37/103 Test  #37: debug-suite ................................   Passed    0.01 sec
test 38
        Start  38: des-suite

38: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_des "--verbose"
38: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
38: Test timeout computed to be: 10000000
38: DES check weak key #1 ............................................. PASS
38: DES check weak key #2 ............................................. PASS
38: DES check weak key #3 ............................................. PASS
38: DES check weak key #4 ............................................. PASS
38: DES Encrypt OpenSSL Test Vector #1 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #2 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #3 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #4 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #5 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #6 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #7 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #8 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #9 ................................ PASS
38: DES Encrypt OpenSSL Test Vector #10 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #11 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #12 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #13 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #14 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #15 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #16 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #17 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #18 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #19 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #20 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #21 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #22 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #23 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #24 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #25 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #26 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #27 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #28 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #29 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #30 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #31 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #32 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #33 ............................... PASS
38: DES Encrypt OpenSSL Test Vector #34 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #1 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #2 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #3 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #4 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #5 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #6 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #7 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #8 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #9 ................................ PASS
38: DES Decrypt OpenSSL Test Vector #10 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #11 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #12 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #13 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #14 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #15 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #16 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #17 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #18 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #19 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #20 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #21 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #22 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #23 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #24 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #25 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #26 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #27 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #28 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #29 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #30 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #31 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #32 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #33 ............................... PASS
38: DES Decrypt OpenSSL Test Vector #34 ............................... PASS
38: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS
38: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS
38: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS
38: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS
38: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS
38: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS
38: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS
38: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS
38: DES-CBC Encrypt (Invalid input length) ............................ PASS
38: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS
38: Run through parity bit tests ...................................... PASS
38: DES Selftest ......................................................   DES -ECB- 56 (dec): passed
38:   DES -ECB- 56 (enc): passed
38:   DES3-ECB-112 (dec): passed
38:   DES3-ECB-112 (enc): passed
38:   DES3-ECB-168 (dec): passed
38:   DES3-ECB-168 (enc): passed
38: 
38:   DES -CBC- 56 (dec): passed
38:   DES -CBC- 56 (enc): passed
38:   DES3-CBC-112 (dec): passed
38:   DES3-CBC-112 (enc): passed
38:   DES3-CBC-168 (dec): passed
38:   DES3-CBC-168 (enc): passed
38: 
38: PASS
38: 
38: ----------------------------------------------------------------------------
38: 
38: PASSED (84 / 84 tests (0 skipped))
 38/103 Test  #38: des-suite ..................................   Passed    0.01 sec
test 39
        Start  39: dhm-suite

39: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_dhm "--verbose"
39: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
39: Test timeout computed to be: 10000000
39: Diffie-Hellman full exchange: tiny x_size ......................... PASS
39: Diffie-Hellman parameter validation ............................... ----
39:    Test Suite not enabled
39: Diffie-Hellman full exchange: 5-bit, x_size=3 ..................... PASS
39: Diffie-Hellman full exchange: 5-bit, x_size=2 ..................... PASS
39: Diffie-Hellman full exchange: 5-bit #1 ............................ PASS
39: Diffie-Hellman full exchange: 5-bit #2 ............................ PASS
39: Diffie-Hellman full exchange: 5-bit #3 ............................ PASS
39: Diffie-Hellman full exchange: 5-bit #4 ............................ PASS
39: Diffie-Hellman full exchange: 5-bit #5 ............................ PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=14 ................... PASS
39: Diffie-Hellman full exchange: 97-bit #1 ........................... PASS
39: Diffie-Hellman full exchange: 97-bit #2 ........................... PASS
39: Diffie-Hellman full exchange: 97-bit #3 ........................... PASS
39: Diffie-Hellman full exchange: 97-bit #4 ........................... PASS
39: Diffie-Hellman full exchange: 97-bit #5 ........................... PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=12 ................... PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=11 ................... PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=1 #1 ................. PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=1 #2 ................. PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=1 #3 ................. PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=1 #4 ................. PASS
39: Diffie-Hellman full exchange: 97-bit, x_size=1 #5 ................. PASS
39: Diffie-Hellman full exchange: 286-bit ............................. PASS
39: Diffie-Hellman small modulus ...................................... PASS
39: Diffie-Hellman zero modulus ....................................... PASS
39: Diffie-Hellman with G=0 ........................................... PASS
39: Diffie-Hellman with G=1 ........................................... PASS
39: Diffie-Hellman with G=-1 .......................................... PASS
39: Diffie-Hellman with G=P-1 ......................................... PASS
39: Diffie-Hellman with G=P-2 ......................................... PASS
39: Diffie-Hellman with G=P ........................................... PASS
39: Diffie-Hellman with G=P+1 ......................................... PASS
39: Diffie-Hellman with G=P+2 ......................................... PASS
39: Diffie-Hellman: x_size < 0 ........................................ PASS
39: Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS
39: Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS
39: DH load parameters from PEM file (1024-bit, g=2) .................. PASS
39: DH load parameters from PEM file (2048-bit, large g, privateValueL  PASS
39: DH load parameters from DER file (2048-bit, large g, privateValueL  PASS
39: Diffie-Hellman selftest ...........................................   DHM parameter load: passed
39: 
39: PASS
39: 
39: ----------------------------------------------------------------------------
39: 
39: PASSED (40 / 40 tests (1 skipped))
 39/103 Test  #39: dhm-suite ..................................   Passed    4.56 sec
test 40
        Start  40: ecdh-suite

40: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdh "--verbose"
40: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
40: Test timeout computed to be: 10000000
40: ECDH - Valid parameters ........................................... PASS
40: ECDH - Invalid parameters ......................................... ----
40:    Test Suite not enabled
40: ECDH primitive random #1 .......................................... PASS
40: ECDH primitive random #2 .......................................... PASS
40: ECDH primitive random #3 .......................................... PASS
40: ECDH primitive random #4 .......................................... PASS
40: ECDH primitive random #5 .......................................... PASS
40: ECDH primitive rfc 5903 p256 ...................................... PASS
40: ECDH primitive rfc 5903 p384 ...................................... PASS
40: ECDH primitive rfc 5903 p521 ...................................... PASS
40: ECDH exchange #1 .................................................. PASS
40: ECDH exchange #2 .................................................. PASS
40: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled  ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable  ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ----
40:    Test Suite not enabled
40: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ----
40:    Test Suite not enabled
40: ECDH exchange legacy context ...................................... PASS
40: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS
40: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS
40: ecdh calc_secret: ours first (Alice), curve25519 (rfc 7748) ....... PASS
40: ecdh calc_secret: theirs first (Alice), curve25519 (rfc 7748) ..... PASS
40: ecdh calc_secret: ours first (Bob), curve25519 (rfc 7748) ......... PASS
40: ECDH get_params with mismatched groups: our BP256R1, their SECP256  PASS
40: ECDH get_params with mismatched groups: their SECP256R1, our BP256  PASS
40: 
40: ----------------------------------------------------------------------------
40: 
40: PASSED (28 / 28 tests (9 skipped))
 40/103 Test  #40: ecdh-suite .................................   Passed    0.56 sec
test 41
        Start  41: ecdsa-suite

41: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecdsa "--verbose"
41: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
41: Test timeout computed to be: 10000000
41: ECDSA Parameter validation ........................................ ----
41:    Test Suite not enabled
41: ECDSA primitive hash zero #1 ...................................... PASS
41: ECDSA primitive hash zero #2 ...................................... PASS
41: ECDSA primitive hash zero #3 ...................................... PASS
41: ECDSA primitive hash zero #4 ...................................... PASS
41: ECDSA primitive hash zero #5 ...................................... PASS
41: ECDSA primitive random #1 ......................................... PASS
41: ECDSA primitive random #2 ......................................... PASS
41: ECDSA primitive random #3 ......................................... PASS
41: ECDSA primitive random #4 ......................................... PASS
41: ECDSA primitive random #5 ......................................... PASS
41: ECDSA primitive rfc 4754 p256 ..................................... PASS
41: ECDSA primitive rfc 4754 p384 ..................................... PASS
41: ECDSA primitive rfc 4754 p521 ..................................... PASS
41: ECDSA write-read hash zero #1 ..................................... PASS
41: ECDSA write-read hash zero #2 ..................................... PASS
41: ECDSA write-read hash zero #3 ..................................... PASS
41: ECDSA write-read hash zero #4 ..................................... PASS
41: ECDSA write-read hash zero #5 ..................................... PASS
41: ECDSA write-read random #1 ........................................ PASS
41: ECDSA write-read random #2 ........................................ PASS
41: ECDSA write-read random #3 ........................................ PASS
41: ECDSA write-read random #4 ........................................ PASS
41: ECDSA write-read random #5 ........................................ PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha1 [#1] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha224 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha256 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha384 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha512 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha1 [#2] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha224 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha256 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha384 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p192 sha512 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha1 [#1] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha224 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha256 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha384 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha512 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha1 [#2] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha224 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha256 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha384 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p224 sha512 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha1 [#1] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha224 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha256 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha384 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha512 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha1 [#2] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha224 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha256 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha384 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p256 sha512 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha1 [#1] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha224 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha256 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha384 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha512 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha1 [#2] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha224 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha256 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha384 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p384 sha512 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha1 [#1] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha224 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha256 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha384 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha512 [#1] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha1 [#2] ........... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha224 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha256 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha384 [#2] ......... PASS
41: ECDSA deterministic test vector rfc 6979 p521 sha512 [#2] ......... PASS
41: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ----
41:    Test Suite not enabled
41: ECDSA restartable read-verify: max_ops=1 .......................... ----
41:    Test Suite not enabled
41: ECDSA restartable read-verify: max_ops=10000 ...................... ----
41:    Test Suite not enabled
41: ECDSA restartable read-verify: max_ops=250 ........................ ----
41:    Test Suite not enabled
41: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ----
41:    Test Suite not enabled
41: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ----
41:    Test Suite not enabled
41: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ----
41:    Test Suite not enabled
41: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ----
41:    Test Suite not enabled
41: ECDSA zero private parameter p192 ................................. PASS
41: ECDSA private parameter greater than n p192 ....................... PASS
41: ECDSA zero private parameter p224 ................................. PASS
41: ECDSA private parameter greater than n p224 ....................... PASS
41: ECDSA zero private parameter p256 ................................. PASS
41: ECDSA private parameter greater than n p256 ....................... PASS
41: ECDSA zero private parameter p384 ................................. PASS
41: ECDSA private parameter greater than n p384 ....................... PASS
41: ECDSA zero private parameter p521 ................................. PASS
41: ECDSA private parameter greater than n p521 ....................... PASS
41: ECDSA verify invalid pub key (not on curve), zero bytes of data ... PASS
41: ECDSA verify invalid pub key (not on curve), one byte of data ..... PASS
41: ECDSA verify invalid pub key (not on curve), r=1, s=1 ............. PASS
41: ECDSA verify invalid pub key (also not on curve), r=1, s=1 ........ PASS
41: ECDSA verify invalid pub key (not on curve), r=12345, s=1 ......... PASS
41: ECDSA verify invalid pub key (not on curve), r=1, s=12345 ......... PASS
41: ECDSA verify valid pub key, invalid sig (r=0), 0 bytes of data .... PASS
41: ECDSA verify valid pub key, invalid sig (r=0), 1 byte of data ..... PASS
41: ECDSA verify valid pub key, invalid sig (r>n-1), 32 bytes of data . PASS
41: ECDSA verify valid pub key, valid/incorrect sig, 0 bytes of data .. PASS
41: ECDSA verify valid pub key, valid/incorrect sig, 1 byte of data ... PASS
41: ECDSA verify valid pub key, valid/incorrect sig, 32 bytes of data . PASS
41: ECDSA verify valid public key, correct sig, 0 bytes of data ....... PASS
41: ECDSA verify valid pub key, correct sig, 1 byte of data ........... PASS
41: ECDSA verify valid pub key, correct sig, 32 bytes of data ......... PASS
41: 
41: ----------------------------------------------------------------------------
41: 
41: PASSED (107 / 107 tests (9 skipped))
 41/103 Test  #41: ecdsa-suite ................................   Passed    1.30 sec
test 42
        Start  42: ecjpake-suite

42: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecjpake "--verbose"
42: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
42: Test timeout computed to be: 10000000
42: ECJPAKE parameter validation ...................................... ----
42:    Test Suite not enabled
42: ECJPAKE selftest .................................................. ----
42:    Test Suite not enabled
42: ECJPAKE fail read corrupt MD ...................................... ----
42:    Test Suite not enabled
42: ECJPAKE round one: client, valid .................................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: server, valid .................................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: role mismatch .................................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: trailing byte .................................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: no data .................................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: length of first point too small .......... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: length of first point too big ............ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: no point data ............................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: first point is zero ...................... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: unknown first point format ............... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: nothing after first point ................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: length of second point too small ......... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: length of second point too big ........... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: no second point data ..................... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: unknown second point format .............. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: nothing after second point ............... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: zero-length r ............................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: no data for r ............................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: corrupted r .............................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP1: X not on the curve ....................... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: no data .................................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: length of first point too small .......... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: length of first point too big ............ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: no point data ............................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: first point is zero ...................... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: unknown first point format ............... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: nothing after first point ................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: length of second point too small ......... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: length of second point too big ........... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: no second point data ..................... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: unknown second point format .............. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: nothing after second point ............... ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: zero-length r ............................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: no data for r ............................ ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: corrupted r .............................. ----
42:    Test Suite not enabled
42: ECJPAKE round one: KKP2: X not on the curve ....................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: valid ................................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: trailing byte ........................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: no data ................................. ----
42:    Test Suite not enabled
42: ECJPAKE round two client: ECParams too short ...................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: ECParams not named curve ................ ----
42:    Test Suite not enabled
42: ECJPAKE round two client: ECParams wrong curve .................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: no data after ECParams .................. ----
42:    Test Suite not enabled
42: ECJPAKE round two client: length of first point too small ......... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: length of first point too big ........... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: no first point data ..................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: first point is zero ..................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: unknown first point format .............. ----
42:    Test Suite not enabled
42: ECJPAKE round two client: nothing after first point ............... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: length of second point too small ........ ----
42:    Test Suite not enabled
42: ECJPAKE round two client: length of second point too big .......... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: no second point data .................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: unknown second point format ............. ----
42:    Test Suite not enabled
42: ECJPAKE round two client: nothing after second point .............. ----
42:    Test Suite not enabled
42: ECJPAKE round two client: zero-length r ........................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: no data for r ........................... ----
42:    Test Suite not enabled
42: ECJPAKE round two client: corrupted r ............................. ----
42:    Test Suite not enabled
42: ECJPAKE round two client: X not on the curve ...................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: valid ................................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: trailing byte ........................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: no data ................................. ----
42:    Test Suite not enabled
42: ECJPAKE round two server: length of first point too small ......... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: length of first point too big ........... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: no first point data ..................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: first point is zero ..................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: unknown first point format .............. ----
42:    Test Suite not enabled
42: ECJPAKE round two server: nothing after first point ............... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: length of second point too small ........ ----
42:    Test Suite not enabled
42: ECJPAKE round two server: length of second point too big .......... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: no second point data .................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: unknown second point format ............. ----
42:    Test Suite not enabled
42: ECJPAKE round two server: nothing after second point .............. ----
42:    Test Suite not enabled
42: ECJPAKE round two server: zero-length r ........................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: no data for r ........................... ----
42:    Test Suite not enabled
42: ECJPAKE round two server: corrupted r ............................. ----
42:    Test Suite not enabled
42: ECJPAKE round two server: X not on curve .......................... ----
42:    Test Suite not enabled
42: 
42: ----------------------------------------------------------------------------
42: 
42: PASSED (79 / 79 tests (79 skipped))
 42/103 Test  #42: ecjpake-suite ..............................   Passed    0.01 sec
test 43
        Start  43: ecp-suite

43: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ecp "--verbose"
43: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
43: Test timeout computed to be: 10000000
43: ECP valid params .................................................. PASS
43: ECP invalid params ................................................ ----
43:    Test Suite not enabled
43: ECP curve info #1 ................................................. PASS
43: ECP curve info #2 ................................................. PASS
43: ECP curve info #3 ................................................. PASS
43: ECP curve info #4 ................................................. PASS
43: ECP curve info #5 ................................................. PASS
43: ECP curve info #6 ................................................. PASS
43: ECP curve info #7 ................................................. PASS
43: ECP curve info #8 ................................................. PASS
43: ECP check pubkey Curve25519 #1 (biggest) .......................... PASS
43: ECP check pubkey Curve25519 #2 (too big) .......................... PASS
43: ECP check pubkey Curve25519 #3 (DoS big) .......................... PASS
43: ECP check pubkey Curve25519 y ignored ............................. PASS
43: ECP check pubkey Curve25519 z is not 1 ............................ PASS
43: ECP check pubkey Curve25519 x negative ............................ PASS
43: ECP check pubkey Curve25519 low-order point #1 .................... PASS
43: ECP check pubkey Curve25519 low-order point #2 .................... PASS
43: ECP check pubkey Curve25519 low-order point #3 (let's call this u)  PASS
43: ECP check pubkey Curve25519 low-order point #4 (let's call this v)  PASS
43: ECP check pubkey Curve25519 low-order point #5 p-1 ................ PASS
43: ECP check pubkey Curve25519 low-order point #6 p .................. PASS
43: ECP check pubkey Curve25519 low-order point #7 p+1 ................ PASS
43: ECP check pubkey Curve25519 low-order point #8 p+u ................ PASS
43: ECP check pubkey Curve25519 low-order point #9 p+v ................ PASS
43: ECP check pubkey Curve25519 low-order point #10 2p-1 .............. PASS
43: ECP check pubkey Curve25519 low-order point #11 2p ................ PASS
43: ECP check pubkey Curve25519 low-order point #12 2p+1 .............. PASS
43: ECP check pubkey Curve448 #1 (biggest) ............................ PASS
43: ECP check pubkey Curve448 #2 (too big) ............................ PASS
43: ECP check pubkey Curve448 #3 (DoS big) ............................ PASS
43: ECP check pubkey Curve448 y ignored ............................... PASS
43: ECP check pubkey Curve448 z is not 1 .............................. PASS
43: ECP check pubkey Curve448 x negative .............................. PASS
43: ECP check pubkey Curve448 low-order point #1 ...................... PASS
43: ECP check pubkey Curve448 low-order point #2 ...................... PASS
43: ECP check pubkey Curve448 low-order point #3 p-1 .................. PASS
43: ECP check pubkey Curve448 low-order point #4 p .................... PASS
43: ECP check pubkey Curve448 low-order point #5 p+1 .................. PASS
43: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS
43: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS
43: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS
43: ECP write binary #2 (zero, buffer too small) ...................... PASS
43: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS
43: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS
43: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS
43: ECP write binary #6 (zero, buffer too small) ...................... PASS
43: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS
43: ECP write binary #8 (even, compressed, buffer too small) .......... PASS
43: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS
43: ECP write binary #10 (Montgomery, buffer just fits) ............... PASS
43: ECP write binary #11 (Montgomery, buffer too small) ............... PASS
43: ECP read binary #1 (zero, invalid ilen) ........................... PASS
43: ECP read binary #2 (zero, invalid first byte) ..................... PASS
43: ECP read binary #3 (zero, OK) ..................................... PASS
43: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS
43: ECP read binary #5 (non-zero, invalid first byte) ................. PASS
43: ECP read binary #6 (non-zero, OK) ................................. PASS
43: ECP read binary #7 (Curve25519, OK) ............................... PASS
43: ECP read binary #8 (Curve25519, masked first bit) ................. PASS
43: ECP read binary #9 (Curve25519, too short) ........................ PASS
43: ECP read binary #10 (Curve25519, non-canonical) ................... PASS
43: ECP read binary #11 (Curve25519, masked non-canonical) ............ PASS
43: ECP read binary #12 (Curve25519, too long) ........................ PASS
43: ECP tls read point #1 (zero, invalid length byte) ................. PASS
43: ECP tls read point #2 (zero, OK) .................................. PASS
43: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS
43: ECP tls read point #4 (non-zero, OK) .............................. PASS
43: ECP tls write-read point #1 ....................................... PASS
43: ECP tls write-read point #2 ....................................... PASS
43: Check ECP group metadata #1 secp192k1 (SEC 2) ..................... PASS
43: Check ECP group metadata #2 secp192r1 (SEC 2) ..................... PASS
43: Check ECP group metadata #3 secp224k1 (SEC 2) ..................... PASS
43: Check ECP group metadata #4 secp224r1 (SEC 2) ..................... PASS
43: Check ECP group metadata #5 secp256k1 (SEC 2) ..................... PASS
43: Check ECP group metadata #6 secp256r1 (SEC 2) ..................... PASS
43: Check ECP group metadata #7 secp384r1 (SEC 2) ..................... PASS
43: Check ECP group metadata #8 secp521r1 (SEC 2) ..................... PASS
43: Check ECP group metadata #9 bp256r1 (RFC 5639) .................... PASS
43: Check ECP group metadata #10 bp384r1 (RFC 5639) ................... PASS
43: Check ECP group metadata #11 bp512r1 (RFC 5639) ................... PASS
43: Check ECP group metadata #12 curve25519 (RFC 7748) ................ PASS
43: Check ECP group metadata #13 curve448 (RFC 7748) .................. PASS
43: ECP tls read group #1 (record too short) .......................... PASS
43: ECP tls read group #2 (bad curve_type) ............................ PASS
43: ECP tls read group #3 (unknown curve) ............................. PASS
43: ECP tls read group #4 (OK, buffer just fits) ...................... PASS
43: ECP tls read group #5 (OK, buffer continues) ...................... PASS
43: ECP tls write-read group #1 ....................................... PASS
43: ECP tls write-read group #2 ....................................... PASS
43: ECP check privkey #1 (short weierstrass, too small) ............... PASS
43: ECP check privkey #2 (short weierstrass, smallest) ................ PASS
43: ECP check privkey #3 (short weierstrass, biggest) ................. PASS
43: ECP check privkey #4 (short weierstrass, too big) ................. PASS
43: ECP check privkey #5 (montgomery, too big) ........................ PASS
43: ECP check privkey #6 (montgomery, not big enough) ................. PASS
43: ECP check privkey #7 (montgomery, msb OK) ......................... PASS
43: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS
43: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS
43: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS
43: ECP check privkey #11 (montgomery, OK) ............................ PASS
43: ECP check public-private #1 (OK) .................................. PASS
43: ECP check public-private #2 (group none) .......................... PASS
43: ECP check public-private #3 (group mismatch) ...................... PASS
43: ECP check public-private #4 (Qx mismatch) ......................... PASS
43: ECP check public-private #5 (Qy mismatch) ......................... PASS
43: ECP check public-private #6 (wrong Qx) ............................ PASS
43: ECP check public-private #7 (wrong Qy) ............................ PASS
43: ECP gen keypair [#1] .............................................. PASS
43: ECP gen keypair [#2] .............................................. PASS
43: ECP gen keypair wrapper ........................................... PASS
43: ECP generate Montgomery key: Curve25519, random in range .......... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve25519, clear higher bit ......... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve25519, clear low bits ........... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve25519, random = all-bits-zero ... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve25519, random = all-bits-one .... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve25519, not enough entropy ....... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve448, random in range ............ ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve448, set high bit ............... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve448, clear low bits ............. ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve448, random = all-bits-zero ..... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve448, random = all-bits-one ...... ----
43:    Test Suite not enabled
43: ECP generate Montgomery key: Curve448, not enough entropy ......... ----
43:    Test Suite not enabled
43: ECP read key #1 (short weierstrass, too small) .................... PASS
43: ECP read key #2 (short weierstrass, smallest) ..................... PASS
43: ECP read key #3 (short weierstrass, biggest) ...................... PASS
43: ECP read key #4 (short weierstrass, too big) ...................... PASS
43: ECP read key #5 (Curve25519, most significant bit set) ............ PASS
43: ECP read key #6 (Curve25519, second most significant bit unset) ... PASS
43: ECP read key #7 (Curve25519, msb OK) .............................. PASS
43: ECP read key #8 (Curve25519, bit 0 set) ........................... PASS
43: ECP read key #9 (Curve25519, bit 1 set) ........................... PASS
43: ECP read key #10 (Curve25519, bit 2 set) .......................... PASS
43: ECP read key #11 (Curve25519, OK) ................................. PASS
43: ECP read key #12 (Curve25519, too long) ........................... PASS
43: ECP read key #13 (Curve25519, not long enough) .................... PASS
43: ECP read key #14 (Curve448, not supported) ........................ PASS
43: ECP read key #15 (Curve25519, not supported) ...................... ----
43:    Unmet dependencies: 13 
43: ECP read key #15 (invalid curve) .................................. PASS
43: ECP read key #16 (Curve25519 RFC, OK) ............................. PASS
43: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi  PASS
43: ECP mod p192 readable ............................................. PASS
43: ECP mod p192 readable with carry .................................. PASS
43: ECP mod p192 random ............................................... PASS
43: ECP mod p192 (from a past failure case) ........................... PASS
43: ECP mod p224 readable without carry ............................... PASS
43: ECP mod p224 readable with negative carry ......................... PASS
43: ECP mod p224 readable with positive carry ......................... PASS
43: ECP mod p224 readable with final negative carry ................... PASS
43: ECP mod p521 very small ........................................... PASS
43: ECP mod p521 small (522 bits) ..................................... PASS
43: ECP mod p521 readable ............................................. PASS
43: ECP mod p521 readable with carry .................................. PASS
43: ECP test vectors secp192r1 rfc 5114 ............................... PASS
43: ECP test vectors secp224r1 rfc 5114 ............................... PASS
43: ECP test vectors secp256r1 rfc 5114 ............................... PASS
43: ECP test vectors secp384r1 rfc 5114 ............................... PASS
43: ECP test vectors secp521r1 rfc 5114 ............................... PASS
43: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS
43: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS
43: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS
43: ECP test vectors Curve25519 ....................................... PASS
43: ECP point multiplication Curve25519 (normalized) #1 ............... PASS
43: ECP point multiplication Curve25519 (not normalized) #2 ........... PASS
43: ECP point multiplication Curve25519 (element of order 2: origin) #  PASS
43: ECP point multiplication Curve25519 (element of order 4: 1) #4 .... PASS
43: ECP point multiplication Curve25519 (element of order 8) #5 ....... PASS
43: ECP point multiplication rng fail secp256r1 ....................... PASS
43: ECP point multiplication rng fail Curve25519 ...................... PASS
43: ECP point muladd secp256r1 #1 ..................................... PASS
43: ECP point muladd secp256r1 #2 ..................................... PASS
43: ECP point set zero ................................................ PASS
43: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS
43: ECP test vectors secp192k1 ........................................ PASS
43: ECP test vectors secp224k1 ........................................ PASS
43: ECP test vectors secp256k1 ........................................ PASS
43: ECP selftest ......................................................   ECP SW test #1 (constant op_count, base point G): passed
43:   ECP SW test #2 (constant op_count, other point): passed
43:   ECP Montgomery test (constant op_count): passed
43: 
43: PASS
43: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ----
43:    Test Suite not enabled
43: ECP restartable mul secp256r1 max_ops=1 ........................... ----
43:    Test Suite not enabled
43: ECP restartable mul secp256r1 max_ops=10000 ....................... ----
43:    Test Suite not enabled
43: ECP restartable mul secp256r1 max_ops=250 ......................... ----
43:    Test Suite not enabled
43: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ----
43:    Test Suite not enabled
43: ECP restartable muladd secp256r1 max_ops=1 ........................ ----
43:    Test Suite not enabled
43: ECP restartable muladd secp256r1 max_ops=10000 .................... ----
43:    Test Suite not enabled
43: ECP restartable muladd secp256r1 max_ops=250 ...................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 0, -1, 224 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 1, -1, 224 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32-1, -1, 224 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32, -1, 224 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64-1, -1, 224 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64, -1, 224 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128-1, -1, 224 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128, -1, 224 .................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128+1, -1, 224 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^224-1, -1, 224 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 0, -2, 224 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 1, -2, 224 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32-1, -2, 224 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32, -2, 224 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64-1, -2, 224 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64, -2, 224 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128-1, -2, 224 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128, -2, 224 .................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128+1, -2, 224 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^224-1, -2, 224 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 0, -1, 256 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 1, -1, 256 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32-1, -1, 256 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32, -1, 256 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64-1, -1, 256 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64, -1, 256 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128-1, -1, 256 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128, -1, 256 .................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128+1, -1, 256 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^256-1, -1, 256 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 0, -2, 256 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 1, -2, 256 ...................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32-1, -2, 256 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^32, -2, 256 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64-1, -2, 256 ................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^64, -2, 256 ................................... ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128-1, -2, 256 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128, -2, 256 .................................. ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^128+1, -2, 256 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: 2^256-1, -2, 256 ................................ ----
43:    Test Suite not enabled
43: ECP fix_negative: #4296.1 ......................................... ----
43:    Test Suite not enabled
43: ECP check order for SECP192R1 ..................................... PASS
43: ECP check order for SECP224R1 ..................................... PASS
43: ECP check order for SECP256R1 ..................................... PASS
43: ECP check order for SECP384R1 ..................................... PASS
43: ECP check order for SECP521R1 ..................................... PASS
43: ECP check order for BP256R1 ....................................... PASS
43: ECP check order for BP384R1 ....................................... PASS
43: ECP check order for BP512R1 ....................................... PASS
43: ECP check order for CURVE25519 .................................... PASS
43: ECP check order for SECP192K1 ..................................... PASS
43: ECP check order for SECP224K1 ..................................... PASS
43: ECP check order for SECP256K1 ..................................... PASS
43: ECP check order for CURVE448 ...................................... PASS
43: 
43: ----------------------------------------------------------------------------
43: 
43: PASSED (239 / 239 tests (63 skipped))
 43/103 Test  #43: ecp-suite ..................................   Passed    1.72 sec
test 44
        Start  44: entropy-suite

44: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_entropy "--verbose"
44: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
44: Test timeout computed to be: 10000000
44: Entropy init-free-free ............................................ PASS
44: Entropy init-free-init-free ....................................... PASS
44: Create NV seed_file ............................................... ----
44:    Test Suite not enabled
44: Entropy write/update seed file: good .............................. ----
44:    Test Suite not enabled
44: Entropy write/update seed file: nonexistent ....................... ----
44:    Test Suite not enabled
44: Entropy write/update seed file: base NV seed file ................. ----
44:    Test Suite not enabled
44: Entropy no sources ................................................ PASS
44: Entropy too many sources .......................................... PASS
44: Entropy output length: 0 .......................................... PASS
44: Entropy output length: 1 .......................................... PASS
44: Entropy output length: 2 .......................................... PASS
44: Entropy output length: 31 ......................................... PASS
44: Entropy output length: 65 > BLOCK_SIZE ............................ PASS
44: Entropy failing source ............................................ PASS
44: Entropy threshold: 16=2*8 ......................................... PASS
44: Entropy threshold: 32=1*32 ........................................ PASS
44: Entropy threshold: 0* never reaches the threshold ................. PASS
44: Entropy threshold: 1024 never reached ............................. PASS
44: Entropy calls: no strong .......................................... PASS
44: Entropy calls: 1 strong, 1*BLOCK_SIZE ............................. PASS
44: Entropy calls: 1 strong, 2*(BLOCK_SIZE/2) ......................... PASS
44: Entropy calls: 1 strong, BLOCK_SIZE*1 ............................. PASS
44: Entropy calls: 1 strong, 2*BLOCK_SIZE to reach threshold .......... PASS
44: Entropy calls: 2 strong, BLOCK_SIZE/2 each ........................ PASS
44: Check NV seed standard IO ......................................... ----
44:    Test Suite not enabled
44: Check NV seed manually #1 ......................................... ----
44:    Test Suite not enabled
44: Check NV seed manually #2 ......................................... ----
44:    Test Suite not enabled
44: Check NV seed manually #3 ......................................... ----
44:    Test Suite not enabled
44: Entropy self test .................................................   ENTROPY test: passed
44: 
44: PASS
44: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ----
44:    Unmet dependencies: 1 
44: 
44: ----------------------------------------------------------------------------
44: 
44: PASSED (30 / 30 tests (9 skipped))
 44/103 Test  #44: entropy-suite ..............................   Passed    0.37 sec
test 45
        Start  45: error-suite

45: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_error "--verbose"
45: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
45: Test timeout computed to be: 10000000
45: Single low error .................................................. PASS
45: Single high error ................................................. PASS
45: Low and high error ................................................ PASS
45: Non existing high error ........................................... PASS
45: Non existing low error ............................................ PASS
45: Non existing low and high error ................................... PASS
45: 
45: ----------------------------------------------------------------------------
45: 
45: PASSED (6 / 6 tests (0 skipped))
 45/103 Test  #45: error-suite ................................   Passed    0.01 sec
test 46
        Start  46: gcm.aes128_de-suite

46: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_de "--verbose"
46: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
46: Test timeout computed to be: 10000000
46: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS
46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS
46: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS
46: AES-GCM Selftest ..................................................   GCM note: built-in implementation.
46:   AES-GCM-128 #0 (enc): passed
46:   AES-GCM-128 #0 (dec): passed
46:   AES-GCM-128 #0 split (enc): passed
46:   AES-GCM-128 #0 split (dec): passed
46:   AES-GCM-128 #1 (enc): passed
46:   AES-GCM-128 #1 (dec): passed
46:   AES-GCM-128 #1 split (enc): passed
46:   AES-GCM-128 #1 split (dec): passed
46:   AES-GCM-128 #2 (enc): passed
46:   AES-GCM-128 #2 (dec): passed
46:   AES-GCM-128 #2 split (enc): passed
46:   AES-GCM-128 #2 split (dec): passed
46:   AES-GCM-128 #3 (enc): passed
46:   AES-GCM-128 #3 (dec): passed
46:   AES-GCM-128 #3 split (enc): passed
46:   AES-GCM-128 #3 split (dec): passed
46:   AES-GCM-128 #4 (enc): passed
46:   AES-GCM-128 #4 (dec): passed
46:   AES-GCM-128 #4 split (enc): passed
46:   AES-GCM-128 #4 split (dec): passed
46:   AES-GCM-128 #5 (enc): passed
46:   AES-GCM-128 #5 (dec): passed
46:   AES-GCM-128 #5 split (enc): passed
46:   AES-GCM-128 #5 split (dec): passed
46:   AES-GCM-192 #0 (enc): passed
46:   AES-GCM-192 #0 (dec): passed
46:   AES-GCM-192 #0 split (enc): passed
46:   AES-GCM-192 #0 split (dec): passed
46:   AES-GCM-192 #1 (enc): passed
46:   AES-GCM-192 #1 (dec): passed
46:   AES-GCM-192 #1 split (enc): passed
46:   AES-GCM-192 #1 split (dec): passed
46:   AES-GCM-192 #2 (enc): passed
46:   AES-GCM-192 #2 (dec): passed
46:   AES-GCM-192 #2 split (enc): passed
46:   AES-GCM-192 #2 split (dec): passed
46:   AES-GCM-192 #3 (enc): passed
46:   AES-GCM-192 #3 (dec): passed
46:   AES-GCM-192 #3 split (enc): passed
46:   AES-GCM-192 #3 split (dec): passed
46:   AES-GCM-192 #4 (enc): passed
46:   AES-GCM-192 #4 (dec): passed
46:   AES-GCM-192 #4 split (enc): passed
46:   AES-GCM-192 #4 split (dec): passed
46:   AES-GCM-192 #5 (enc): passed
46:   AES-GCM-192 #5 (dec): passed
46:   AES-GCM-192 #5 split (enc): passed
46:   AES-GCM-192 #5 split (dec): passed
46:   AES-GCM-256 #0 (enc): passed
46:   AES-GCM-256 #0 (dec): passed
46:   AES-GCM-256 #0 split (enc): passed
46:   AES-GCM-256 #0 split (dec): passed
46:   AES-GCM-256 #1 (enc): passed
46:   AES-GCM-256 #1 (dec): passed
46:   AES-GCM-256 #1 split (enc): passed
46:   AES-GCM-256 #1 split (dec): passed
46:   AES-GCM-256 #2 (enc): passed
46:   AES-GCM-256 #2 (dec): passed
46:   AES-GCM-256 #2 split (enc): passed
46:   AES-GCM-256 #2 split (dec): passed
46:   AES-GCM-256 #3 (enc): passed
46:   AES-GCM-256 #3 (dec): passed
46:   AES-GCM-256 #3 split (enc): passed
46:   AES-GCM-256 #3 split (dec): passed
46:   AES-GCM-256 #4 (enc): passed
46:   AES-GCM-256 #4 (dec): passed
46:   AES-GCM-256 #4 split (enc): passed
46:   AES-GCM-256 #4 split (dec): passed
46:   AES-GCM-256 #5 (enc): passed
46:   AES-GCM-256 #5 (dec): passed
46:   AES-GCM-256 #5 split (enc): passed
46:   AES-GCM-256 #5 split (dec): passed
46: 
46: PASS
46: 
46: ----------------------------------------------------------------------------
46: 
46: PASSED (170 / 170 tests (0 skipped))
 46/103 Test  #46: gcm.aes128_de-suite ........................   Passed    0.01 sec
test 47
        Start  47: gcm.aes128_en-suite

47: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes128_en "--verbose"
47: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
47: Test timeout computed to be: 10000000
47: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS
47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS
47: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS
47: AES-GCM Selftest ..................................................   GCM note: built-in implementation.
47:   AES-GCM-128 #0 (enc): passed
47:   AES-GCM-128 #0 (dec): passed
47:   AES-GCM-128 #0 split (enc): passed
47:   AES-GCM-128 #0 split (dec): passed
47:   AES-GCM-128 #1 (enc): passed
47:   AES-GCM-128 #1 (dec): passed
47:   AES-GCM-128 #1 split (enc): passed
47:   AES-GCM-128 #1 split (dec): passed
47:   AES-GCM-128 #2 (enc): passed
47:   AES-GCM-128 #2 (dec): passed
47:   AES-GCM-128 #2 split (enc): passed
47:   AES-GCM-128 #2 split (dec): passed
47:   AES-GCM-128 #3 (enc): passed
47:   AES-GCM-128 #3 (dec): passed
47:   AES-GCM-128 #3 split (enc): passed
47:   AES-GCM-128 #3 split (dec): passed
47:   AES-GCM-128 #4 (enc): passed
47:   AES-GCM-128 #4 (dec): passed
47:   AES-GCM-128 #4 split (enc): passed
47:   AES-GCM-128 #4 split (dec): passed
47:   AES-GCM-128 #5 (enc): passed
47:   AES-GCM-128 #5 (dec): passed
47:   AES-GCM-128 #5 split (enc): passed
47:   AES-GCM-128 #5 split (dec): passed
47:   AES-GCM-192 #0 (enc): passed
47:   AES-GCM-192 #0 (dec): passed
47:   AES-GCM-192 #0 split (enc): passed
47:   AES-GCM-192 #0 split (dec): passed
47:   AES-GCM-192 #1 (enc): passed
47:   AES-GCM-192 #1 (dec): passed
47:   AES-GCM-192 #1 split (enc): passed
47:   AES-GCM-192 #1 split (dec): passed
47:   AES-GCM-192 #2 (enc): passed
47:   AES-GCM-192 #2 (dec): passed
47:   AES-GCM-192 #2 split (enc): passed
47:   AES-GCM-192 #2 split (dec): passed
47:   AES-GCM-192 #3 (enc): passed
47:   AES-GCM-192 #3 (dec): passed
47:   AES-GCM-192 #3 split (enc): passed
47:   AES-GCM-192 #3 split (dec): passed
47:   AES-GCM-192 #4 (enc): passed
47:   AES-GCM-192 #4 (dec): passed
47:   AES-GCM-192 #4 split (enc): passed
47:   AES-GCM-192 #4 split (dec): passed
47:   AES-GCM-192 #5 (enc): passed
47:   AES-GCM-192 #5 (dec): passed
47:   AES-GCM-192 #5 split (enc): passed
47:   AES-GCM-192 #5 split (dec): passed
47:   AES-GCM-256 #0 (enc): passed
47:   AES-GCM-256 #0 (dec): passed
47:   AES-GCM-256 #0 split (enc): passed
47:   AES-GCM-256 #0 split (dec): passed
47:   AES-GCM-256 #1 (enc): passed
47:   AES-GCM-256 #1 (dec): passed
47:   AES-GCM-256 #1 split (enc): passed
47:   AES-GCM-256 #1 split (dec): passed
47:   AES-GCM-256 #2 (enc): passed
47:   AES-GCM-256 #2 (dec): passed
47:   AES-GCM-256 #2 split (enc): passed
47:   AES-GCM-256 #2 split (dec): passed
47:   AES-GCM-256 #3 (enc): passed
47:   AES-GCM-256 #3 (dec): passed
47:   AES-GCM-256 #3 split (enc): passed
47:   AES-GCM-256 #3 split (dec): passed
47:   AES-GCM-256 #4 (enc): passed
47:   AES-GCM-256 #4 (dec): passed
47:   AES-GCM-256 #4 split (enc): passed
47:   AES-GCM-256 #4 split (dec): passed
47:   AES-GCM-256 #5 (enc): passed
47:   AES-GCM-256 #5 (dec): passed
47:   AES-GCM-256 #5 split (enc): passed
47:   AES-GCM-256 #5 split (dec): passed
47: 
47: PASS
47: 
47: ----------------------------------------------------------------------------
47: 
47: PASSED (170 / 170 tests (0 skipped))
 47/103 Test  #47: gcm.aes128_en-suite ........................   Passed    0.01 sec
test 48
        Start  48: gcm.aes192_de-suite

48: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_de "--verbose"
48: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
48: Test timeout computed to be: 10000000
48: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS
48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS
48: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS
48: AES-GCM Selftest ..................................................   GCM note: built-in implementation.
48:   AES-GCM-128 #0 (enc): passed
48:   AES-GCM-128 #0 (dec): passed
48:   AES-GCM-128 #0 split (enc): passed
48:   AES-GCM-128 #0 split (dec): passed
48:   AES-GCM-128 #1 (enc): passed
48:   AES-GCM-128 #1 (dec): passed
48:   AES-GCM-128 #1 split (enc): passed
48:   AES-GCM-128 #1 split (dec): passed
48:   AES-GCM-128 #2 (enc): passed
48:   AES-GCM-128 #2 (dec): passed
48:   AES-GCM-128 #2 split (enc): passed
48:   AES-GCM-128 #2 split (dec): passed
48:   AES-GCM-128 #3 (enc): passed
48:   AES-GCM-128 #3 (dec): passed
48:   AES-GCM-128 #3 split (enc): passed
48:   AES-GCM-128 #3 split (dec): passed
48:   AES-GCM-128 #4 (enc): passed
48:   AES-GCM-128 #4 (dec): passed
48:   AES-GCM-128 #4 split (enc): passed
48:   AES-GCM-128 #4 split (dec): passed
48:   AES-GCM-128 #5 (enc): passed
48:   AES-GCM-128 #5 (dec): passed
48:   AES-GCM-128 #5 split (enc): passed
48:   AES-GCM-128 #5 split (dec): passed
48:   AES-GCM-192 #0 (enc): passed
48:   AES-GCM-192 #0 (dec): passed
48:   AES-GCM-192 #0 split (enc): passed
48:   AES-GCM-192 #0 split (dec): passed
48:   AES-GCM-192 #1 (enc): passed
48:   AES-GCM-192 #1 (dec): passed
48:   AES-GCM-192 #1 split (enc): passed
48:   AES-GCM-192 #1 split (dec): passed
48:   AES-GCM-192 #2 (enc): passed
48:   AES-GCM-192 #2 (dec): passed
48:   AES-GCM-192 #2 split (enc): passed
48:   AES-GCM-192 #2 split (dec): passed
48:   AES-GCM-192 #3 (enc): passed
48:   AES-GCM-192 #3 (dec): passed
48:   AES-GCM-192 #3 split (enc): passed
48:   AES-GCM-192 #3 split (dec): passed
48:   AES-GCM-192 #4 (enc): passed
48:   AES-GCM-192 #4 (dec): passed
48:   AES-GCM-192 #4 split (enc): passed
48:   AES-GCM-192 #4 split (dec): passed
48:   AES-GCM-192 #5 (enc): passed
48:   AES-GCM-192 #5 (dec): passed
48:   AES-GCM-192 #5 split (enc): passed
48:   AES-GCM-192 #5 split (dec): passed
48:   AES-GCM-256 #0 (enc): passed
48:   AES-GCM-256 #0 (dec): passed
48:   AES-GCM-256 #0 split (enc): passed
48:   AES-GCM-256 #0 split (dec): passed
48:   AES-GCM-256 #1 (enc): passed
48:   AES-GCM-256 #1 (dec): passed
48:   AES-GCM-256 #1 split (enc): passed
48:   AES-GCM-256 #1 split (dec): passed
48:   AES-GCM-256 #2 (enc): passed
48:   AES-GCM-256 #2 (dec): passed
48:   AES-GCM-256 #2 split (enc): passed
48:   AES-GCM-256 #2 split (dec): passed
48:   AES-GCM-256 #3 (enc): passed
48:   AES-GCM-256 #3 (dec): passed
48:   AES-GCM-256 #3 split (enc): passed
48:   AES-GCM-256 #3 split (dec): passed
48:   AES-GCM-256 #4 (enc): passed
48:   AES-GCM-256 #4 (dec): passed
48:   AES-GCM-256 #4 split (enc): passed
48:   AES-GCM-256 #4 split (dec): passed
48:   AES-GCM-256 #5 (enc): passed
48:   AES-GCM-256 #5 (dec): passed
48:   AES-GCM-256 #5 split (enc): passed
48:   AES-GCM-256 #5 split (dec): passed
48: 
48: PASS
48: 
48: ----------------------------------------------------------------------------
48: 
48: PASSED (170 / 170 tests (0 skipped))
 48/103 Test  #48: gcm.aes192_de-suite ........................   Passed    0.01 sec
test 49
        Start  49: gcm.aes192_en-suite

49: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes192_en "--verbose"
49: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
49: Test timeout computed to be: 10000000
49: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS
49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS
49: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS
49: AES-GCM Selftest ..................................................   GCM note: built-in implementation.
49:   AES-GCM-128 #0 (enc): passed
49:   AES-GCM-128 #0 (dec): passed
49:   AES-GCM-128 #0 split (enc): passed
49:   AES-GCM-128 #0 split (dec): passed
49:   AES-GCM-128 #1 (enc): passed
49:   AES-GCM-128 #1 (dec): passed
49:   AES-GCM-128 #1 split (enc): passed
49:   AES-GCM-128 #1 split (dec): passed
49:   AES-GCM-128 #2 (enc): passed
49:   AES-GCM-128 #2 (dec): passed
49:   AES-GCM-128 #2 split (enc): passed
49:   AES-GCM-128 #2 split (dec): passed
49:   AES-GCM-128 #3 (enc): passed
49:   AES-GCM-128 #3 (dec): passed
49:   AES-GCM-128 #3 split (enc): passed
49:   AES-GCM-128 #3 split (dec): passed
49:   AES-GCM-128 #4 (enc): passed
49:   AES-GCM-128 #4 (dec): passed
49:   AES-GCM-128 #4 split (enc): passed
49:   AES-GCM-128 #4 split (dec): passed
49:   AES-GCM-128 #5 (enc): passed
49:   AES-GCM-128 #5 (dec): passed
49:   AES-GCM-128 #5 split (enc): passed
49:   AES-GCM-128 #5 split (dec): passed
49:   AES-GCM-192 #0 (enc): passed
49:   AES-GCM-192 #0 (dec): passed
49:   AES-GCM-192 #0 split (enc): passed
49:   AES-GCM-192 #0 split (dec): passed
49:   AES-GCM-192 #1 (enc): passed
49:   AES-GCM-192 #1 (dec): passed
49:   AES-GCM-192 #1 split (enc): passed
49:   AES-GCM-192 #1 split (dec): passed
49:   AES-GCM-192 #2 (enc): passed
49:   AES-GCM-192 #2 (dec): passed
49:   AES-GCM-192 #2 split (enc): passed
49:   AES-GCM-192 #2 split (dec): passed
49:   AES-GCM-192 #3 (enc): passed
49:   AES-GCM-192 #3 (dec): passed
49:   AES-GCM-192 #3 split (enc): passed
49:   AES-GCM-192 #3 split (dec): passed
49:   AES-GCM-192 #4 (enc): passed
49:   AES-GCM-192 #4 (dec): passed
49:   AES-GCM-192 #4 split (enc): passed
49:   AES-GCM-192 #4 split (dec): passed
49:   AES-GCM-192 #5 (enc): passed
49:   AES-GCM-192 #5 (dec): passed
49:   AES-GCM-192 #5 split (enc): passed
49:   AES-GCM-192 #5 split (dec): passed
49:   AES-GCM-256 #0 (enc): passed
49:   AES-GCM-256 #0 (dec): passed
49:   AES-GCM-256 #0 split (enc): passed
49:   AES-GCM-256 #0 split (dec): passed
49:   AES-GCM-256 #1 (enc): passed
49:   AES-GCM-256 #1 (dec): passed
49:   AES-GCM-256 #1 split (enc): passed
49:   AES-GCM-256 #1 split (dec): passed
49:   AES-GCM-256 #2 (enc): passed
49:   AES-GCM-256 #2 (dec): passed
49:   AES-GCM-256 #2 split (enc): passed
49:   AES-GCM-256 #2 split (dec): passed
49:   AES-GCM-256 #3 (enc): passed
49:   AES-GCM-256 #3 (dec): passed
49:   AES-GCM-256 #3 split (enc): passed
49:   AES-GCM-256 #3 split (dec): passed
49:   AES-GCM-256 #4 (enc): passed
49:   AES-GCM-256 #4 (dec): passed
49:   AES-GCM-256 #4 split (enc): passed
49:   AES-GCM-256 #4 split (dec): passed
49:   AES-GCM-256 #5 (enc): passed
49:   AES-GCM-256 #5 (dec): passed
49:   AES-GCM-256 #5 split (enc): passed
49:   AES-GCM-256 #5 split (dec): passed
49: 
49: PASS
49: 
49: ----------------------------------------------------------------------------
49: 
49: PASSED (170 / 170 tests (0 skipped))
 49/103 Test  #49: gcm.aes192_en-suite ........................   Passed    0.01 sec
test 50
        Start  50: gcm.aes256_de-suite

50: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_de "--verbose"
50: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
50: Test timeout computed to be: 10000000
50: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS
50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS
50: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS
50: AES-GCM Selftest ..................................................   GCM note: built-in implementation.
50:   AES-GCM-128 #0 (enc): passed
50:   AES-GCM-128 #0 (dec): passed
50:   AES-GCM-128 #0 split (enc): passed
50:   AES-GCM-128 #0 split (dec): passed
50:   AES-GCM-128 #1 (enc): passed
50:   AES-GCM-128 #1 (dec): passed
50:   AES-GCM-128 #1 split (enc): passed
50:   AES-GCM-128 #1 split (dec): passed
50:   AES-GCM-128 #2 (enc): passed
50:   AES-GCM-128 #2 (dec): passed
50:   AES-GCM-128 #2 split (enc): passed
50:   AES-GCM-128 #2 split (dec): passed
50:   AES-GCM-128 #3 (enc): passed
50:   AES-GCM-128 #3 (dec): passed
50:   AES-GCM-128 #3 split (enc): passed
50:   AES-GCM-128 #3 split (dec): passed
50:   AES-GCM-128 #4 (enc): passed
50:   AES-GCM-128 #4 (dec): passed
50:   AES-GCM-128 #4 split (enc): passed
50:   AES-GCM-128 #4 split (dec): passed
50:   AES-GCM-128 #5 (enc): passed
50:   AES-GCM-128 #5 (dec): passed
50:   AES-GCM-128 #5 split (enc): passed
50:   AES-GCM-128 #5 split (dec): passed
50:   AES-GCM-192 #0 (enc): passed
50:   AES-GCM-192 #0 (dec): passed
50:   AES-GCM-192 #0 split (enc): passed
50:   AES-GCM-192 #0 split (dec): passed
50:   AES-GCM-192 #1 (enc): passed
50:   AES-GCM-192 #1 (dec): passed
50:   AES-GCM-192 #1 split (enc): passed
50:   AES-GCM-192 #1 split (dec): passed
50:   AES-GCM-192 #2 (enc): passed
50:   AES-GCM-192 #2 (dec): passed
50:   AES-GCM-192 #2 split (enc): passed
50:   AES-GCM-192 #2 split (dec): passed
50:   AES-GCM-192 #3 (enc): passed
50:   AES-GCM-192 #3 (dec): passed
50:   AES-GCM-192 #3 split (enc): passed
50:   AES-GCM-192 #3 split (dec): passed
50:   AES-GCM-192 #4 (enc): passed
50:   AES-GCM-192 #4 (dec): passed
50:   AES-GCM-192 #4 split (enc): passed
50:   AES-GCM-192 #4 split (dec): passed
50:   AES-GCM-192 #5 (enc): passed
50:   AES-GCM-192 #5 (dec): passed
50:   AES-GCM-192 #5 split (enc): passed
50:   AES-GCM-192 #5 split (dec): passed
50:   AES-GCM-256 #0 (enc): passed
50:   AES-GCM-256 #0 (dec): passed
50:   AES-GCM-256 #0 split (enc): passed
50:   AES-GCM-256 #0 split (dec): passed
50:   AES-GCM-256 #1 (enc): passed
50:   AES-GCM-256 #1 (dec): passed
50:   AES-GCM-256 #1 split (enc): passed
50:   AES-GCM-256 #1 split (dec): passed
50:   AES-GCM-256 #2 (enc): passed
50:   AES-GCM-256 #2 (dec): passed
50:   AES-GCM-256 #2 split (enc): passed
50:   AES-GCM-256 #2 split (dec): passed
50:   AES-GCM-256 #3 (enc): passed
50:   AES-GCM-256 #3 (dec): passed
50:   AES-GCM-256 #3 split (enc): passed
50:   AES-GCM-256 #3 split (dec): passed
50:   AES-GCM-256 #4 (enc): passed
50:   AES-GCM-256 #4 (dec): passed
50:   AES-GCM-256 #4 split (enc): passed
50:   AES-GCM-256 #4 split (dec): passed
50:   AES-GCM-256 #5 (enc): passed
50:   AES-GCM-256 #5 (dec): passed
50:   AES-GCM-256 #5 split (enc): passed
50:   AES-GCM-256 #5 split (dec): passed
50: 
50: PASS
50: 
50: ----------------------------------------------------------------------------
50: 
50: PASSED (170 / 170 tests (0 skipped))
 50/103 Test  #50: gcm.aes256_de-suite ........................   Passed    0.01 sec
test 51
        Start  51: gcm.aes256_en-suite

51: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.aes256_en "--verbose"
51: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
51: Test timeout computed to be: 10000000
51: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS
51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS
51: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS
51: AES-GCM Selftest ..................................................   GCM note: built-in implementation.
51:   AES-GCM-128 #0 (enc): passed
51:   AES-GCM-128 #0 (dec): passed
51:   AES-GCM-128 #0 split (enc): passed
51:   AES-GCM-128 #0 split (dec): passed
51:   AES-GCM-128 #1 (enc): passed
51:   AES-GCM-128 #1 (dec): passed
51:   AES-GCM-128 #1 split (enc): passed
51:   AES-GCM-128 #1 split (dec): passed
51:   AES-GCM-128 #2 (enc): passed
51:   AES-GCM-128 #2 (dec): passed
51:   AES-GCM-128 #2 split (enc): passed
51:   AES-GCM-128 #2 split (dec): passed
51:   AES-GCM-128 #3 (enc): passed
51:   AES-GCM-128 #3 (dec): passed
51:   AES-GCM-128 #3 split (enc): passed
51:   AES-GCM-128 #3 split (dec): passed
51:   AES-GCM-128 #4 (enc): passed
51:   AES-GCM-128 #4 (dec): passed
51:   AES-GCM-128 #4 split (enc): passed
51:   AES-GCM-128 #4 split (dec): passed
51:   AES-GCM-128 #5 (enc): passed
51:   AES-GCM-128 #5 (dec): passed
51:   AES-GCM-128 #5 split (enc): passed
51:   AES-GCM-128 #5 split (dec): passed
51:   AES-GCM-192 #0 (enc): passed
51:   AES-GCM-192 #0 (dec): passed
51:   AES-GCM-192 #0 split (enc): passed
51:   AES-GCM-192 #0 split (dec): passed
51:   AES-GCM-192 #1 (enc): passed
51:   AES-GCM-192 #1 (dec): passed
51:   AES-GCM-192 #1 split (enc): passed
51:   AES-GCM-192 #1 split (dec): passed
51:   AES-GCM-192 #2 (enc): passed
51:   AES-GCM-192 #2 (dec): passed
51:   AES-GCM-192 #2 split (enc): passed
51:   AES-GCM-192 #2 split (dec): passed
51:   AES-GCM-192 #3 (enc): passed
51:   AES-GCM-192 #3 (dec): passed
51:   AES-GCM-192 #3 split (enc): passed
51:   AES-GCM-192 #3 split (dec): passed
51:   AES-GCM-192 #4 (enc): passed
51:   AES-GCM-192 #4 (dec): passed
51:   AES-GCM-192 #4 split (enc): passed
51:   AES-GCM-192 #4 split (dec): passed
51:   AES-GCM-192 #5 (enc): passed
51:   AES-GCM-192 #5 (dec): passed
51:   AES-GCM-192 #5 split (enc): passed
51:   AES-GCM-192 #5 split (dec): passed
51:   AES-GCM-256 #0 (enc): passed
51:   AES-GCM-256 #0 (dec): passed
51:   AES-GCM-256 #0 split (enc): passed
51:   AES-GCM-256 #0 split (dec): passed
51:   AES-GCM-256 #1 (enc): passed
51:   AES-GCM-256 #1 (dec): passed
51:   AES-GCM-256 #1 split (enc): passed
51:   AES-GCM-256 #1 split (dec): passed
51:   AES-GCM-256 #2 (enc): passed
51:   AES-GCM-256 #2 (dec): passed
51:   AES-GCM-256 #2 split (enc): passed
51:   AES-GCM-256 #2 split (dec): passed
51:   AES-GCM-256 #3 (enc): passed
51:   AES-GCM-256 #3 (dec): passed
51:   AES-GCM-256 #3 split (enc): passed
51:   AES-GCM-256 #3 split (dec): passed
51:   AES-GCM-256 #4 (enc): passed
51:   AES-GCM-256 #4 (dec): passed
51:   AES-GCM-256 #4 split (enc): passed
51:   AES-GCM-256 #4 split (dec): passed
51:   AES-GCM-256 #5 (enc): passed
51:   AES-GCM-256 #5 (dec): passed
51:   AES-GCM-256 #5 split (enc): passed
51:   AES-GCM-256 #5 split (dec): passed
51: 
51: PASS
51: 
51: ----------------------------------------------------------------------------
51: 
51: PASSED (170 / 170 tests (0 skipped))
 51/103 Test  #51: gcm.aes256_en-suite ........................   Passed    0.01 sec
test 52
        Start  52: gcm.camellia-suite

52: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.camellia "--verbose"
52: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
52: Test timeout computed to be: 10000000
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad)  PASS
52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad)  PASS
52: 
52: ----------------------------------------------------------------------------
52: 
52: PASSED (54 / 54 tests (0 skipped))
 52/103 Test  #52: gcm.camellia-suite .........................   Passed    0.01 sec
test 53
        Start  53: gcm.misc-suite

53: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_gcm.misc "--verbose"
53: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
53: Test timeout computed to be: 10000000
53: GCM - Invalid parameters .......................................... ----
53:    Test Suite not enabled
53: GCM - Valid parameters ............................................ PASS
53: 
53: ----------------------------------------------------------------------------
53: 
53: PASSED (2 / 2 tests (1 skipped))
 53/103 Test  #53: gcm.misc-suite .............................   Passed    0.01 sec
test 54
        Start  54: hkdf-suite

54: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hkdf "--verbose"
54: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
54: Test timeout computed to be: 10000000
54: HKDF extract fails with hash_len of 0 ............................. PASS
54: HKDF expand fails with NULL okm ................................... PASS
54: HKDF expand fails with hash_len of 0 .............................. PASS
54: HKDF expand fails with prk_len < hash_len ......................... PASS
54: HKDF expand fails with okm_len / hash_len > 255 ................... PASS
54: HKDF RFC5869 Test Vector #1 ....................................... PASS
54: HKDF RFC5869 Test Vector #2 ....................................... PASS
54: HKDF RFC5869 Test Vector #3 ....................................... PASS
54: HKDF RFC5869 Test Vector #4 ....................................... PASS
54: HKDF RFC5869 Test Vector #5 ....................................... PASS
54: HKDF RFC5869 Test Vector #6 ....................................... PASS
54: HKDF RFC5869 Test Vector #7 ....................................... PASS
54: HKDF RFC5869 Test Vector #1 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #2 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #3 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #4 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #5 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #6 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #7 Extract ............................... PASS
54: HKDF RFC5869 Test Vector #1 Expand ................................ PASS
54: HKDF RFC5869 Test Vector #2 Expand ................................ PASS
54: HKDF RFC5869 Test Vector #3 Expand ................................ PASS
54: HKDF RFC5869 Test Vector #4 Expand ................................ PASS
54: HKDF RFC5869 Test Vector #5 Expand ................................ PASS
54: HKDF RFC5869 Test Vector #6 Expand ................................ PASS
54: HKDF RFC5869 Test Vector #7 Expand ................................ PASS
54: 
54: ----------------------------------------------------------------------------
54: 
54: PASSED (26 / 26 tests (0 skipped))
 54/103 Test  #54: hkdf-suite .................................   Passed    0.01 sec
test 55
        Start  55: hmac_drbg.misc-suite

55: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.misc "--verbose"
55: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
55: Test timeout computed to be: 10000000
55: HMAC_DRBG entropy usage SHA-1 ..................................... PASS
55: HMAC_DRBG entropy usage SHA-224 ................................... PASS
55: HMAC_DRBG entropy usage SHA-256 ................................... PASS
55: HMAC_DRBG entropy usage SHA-384 ................................... PASS
55: HMAC_DRBG entropy usage SHA-512 ................................... PASS
55: HMAC_DRBG write/update seed file SHA-1 [#1] ....................... PASS
55: HMAC_DRBG write/update seed file SHA-1 [#2] ....................... PASS
55: HMAC_DRBG write/update seed file SHA-224 [#1] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-224 [#2] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-256 [#1] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-256 [#2] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-384 [#1] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-384 [#2] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-512 [#1] ..................... PASS
55: HMAC_DRBG write/update seed file SHA-512 [#2] ..................... PASS
55: HMAC_DRBG from buffer SHA-1 ....................................... PASS
55: HMAC_DRBG from buffer SHA-224 ..................................... PASS
55: HMAC_DRBG from buffer SHA-256 ..................................... PASS
55: HMAC_DRBG from buffer SHA-384 ..................................... PASS
55: HMAC_DRBG from buffer SHA-512 ..................................... PASS
55: HMAC_DRBG self test ...............................................   HMAC_DRBG (PR = True) : passed
55:   HMAC_DRBG (PR = False) : passed
55: 
55: PASS
55: 
55: ----------------------------------------------------------------------------
55: 
55: PASSED (21 / 21 tests (0 skipped))
 55/103 Test  #55: hmac_drbg.misc-suite .......................   Passed    0.02 sec
test 56
        Start  56: hmac_drbg.no_reseed-suite

56: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.no_reseed "--verbose"
56: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
56: Test timeout computed to be: 10000000
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS
56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS
56: 
56: ----------------------------------------------------------------------------
56: 
56: PASSED (300 / 300 tests (0 skipped))
 56/103 Test  #56: hmac_drbg.no_reseed-suite ..................   Passed    0.11 sec
test 57
        Start  57: hmac_drbg.nopr-suite

57: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.nopr "--verbose"
57: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
57: Test timeout computed to be: 10000000
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS
57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS
57: 
57: ----------------------------------------------------------------------------
57: 
57: PASSED (300 / 300 tests (0 skipped))
 57/103 Test  #57: hmac_drbg.nopr-suite .......................   Passed    0.09 sec
test 58
        Start  58: hmac_drbg.pr-suite

58: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_hmac_drbg.pr "--verbose"
58: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
58: Test timeout computed to be: 10000000
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS
58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS
58: 
58: ----------------------------------------------------------------------------
58: 
58: PASSED (300 / 300 tests (0 skipped))
 58/103 Test  #58: hmac_drbg.pr-suite .........................   Passed    0.06 sec
test 59
        Start  59: md-suite

59: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_md "--verbose"
59: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
59: Test timeout computed to be: 10000000
59: MD process ........................................................ PASS
59: MD NULL/uninitialised arguments ................................... PASS
59: Information on MD2 ................................................ PASS
59: Information on MD4 ................................................ PASS
59: Information on MD5 ................................................ PASS
59: Information on RIPEMD160 .......................................... PASS
59: Information on SHA1 ............................................... PASS
59: Information on SHA224 ............................................. PASS
59: Information on SHA256 ............................................. PASS
59: Information on SHA384 ............................................. PASS
59: Information on SHA512 ............................................. PASS
59: generic mbedtls_md2 Test vector RFC1319 #1 ........................ PASS
59: generic mbedtls_md2 Test vector RFC1319 #2 ........................ PASS
59: generic mbedtls_md2 Test vector RFC1319 #3 ........................ PASS
59: generic mbedtls_md2 Test vector RFC1319 #4 ........................ PASS
59: generic mbedtls_md2 Test vector RFC1319 #5 ........................ PASS
59: generic mbedtls_md2 Test vector RFC1319 #6 ........................ PASS
59: generic mbedtls_md2 Test vector RFC1319 #7 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #1 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #2 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #3 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #4 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #5 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #6 ........................ PASS
59: generic mbedtls_md4 Test vector RFC1320 #7 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS
59: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS
59: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS
59: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS
59: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ PASS
59: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ PASS
59: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ PASS
59: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ PASS
59: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ PASS
59: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ PASS
59: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS
59: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS
59: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS
59: HMAC-MD2 Bouncy Castle test #1 .................................... PASS
59: HMAC-MD4 Bouncy Castle test #1 .................................... PASS
59: HMAC-MD5 Bouncy Castle test #1 .................................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS
59: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS
59: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. PASS
59: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. PASS
59: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS
59: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS
59: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS
59: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. PASS
59: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. PASS
59: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. PASS
59: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. PASS
59: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. PASS
59: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. PASS
59: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS
59: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS
59: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS
59: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS
59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS
59: generic MD2 Hash file #1 .......................................... PASS
59: generic MD2 Hash file #2 .......................................... PASS
59: generic MD2 Hash file #3 .......................................... PASS
59: generic MD2 Hash file #4 .......................................... PASS
59: generic MD4 Hash file #1 .......................................... PASS
59: generic MD4 Hash file #2 .......................................... PASS
59: generic MD4 Hash file #3 .......................................... PASS
59: generic MD4 Hash file #4 .......................................... PASS
59: generic MD5 Hash file #1 .......................................... PASS
59: generic MD5 Hash file #2 .......................................... PASS
59: generic MD5 Hash file #3 .......................................... PASS
59: generic MD5 Hash file #4 .......................................... PASS
59: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS
59: generic RIPEMD160 Hash file #1 .................................... PASS
59: generic RIPEMD160 Hash file #2 .................................... PASS
59: generic RIPEMD160 Hash file #3 .................................... PASS
59: generic RIPEMD160 Hash file #4 .................................... PASS
59: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS
59: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS
59: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS
59: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS
59: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS
59: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS
59: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS
59: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS
59: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS
59: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS
59: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS
59: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS
59: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS
59: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS
59: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS
59: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS
59: generic HMAC-SHA-384 Test Vector NIST CAVS #5 [#1] ................ PASS
59: generic HMAC-SHA-384 Test Vector NIST CAVS #5 [#2] ................ PASS
59: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS
59: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS
59: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS
59: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS
59: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS
59: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS
59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS
59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS
59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS
59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS
59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS
59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS
59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS
59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS
59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS
59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS
59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS
59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS
59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS
59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 [#1] ..... PASS
59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 [#2] ..... PASS
59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS
59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS
59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS
59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS
59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS
59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS
59: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS
59: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS
59: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS
59: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS
59: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS
59: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS
59: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS
59: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS
59: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS
59: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS
59: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS
59: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS
59: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS
59: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS
59: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS
59: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS
59: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS
59: generic SHA1 Hash file #1 ......................................... PASS
59: generic SHA1 Hash file #2 ......................................... PASS
59: generic SHA1 Hash file #3 ......................................... PASS
59: generic SHA1 Hash file #4 ......................................... PASS
59: generic SHA-224 Hash file #1 ...................................... PASS
59: generic SHA-224 Hash file #2 ...................................... PASS
59: generic SHA-224 Hash file #3 ...................................... PASS
59: generic SHA-224 Hash file #4 ...................................... PASS
59: generic SHA-256 Hash file #1 ...................................... PASS
59: generic SHA-256 Hash file #2 ...................................... PASS
59: generic SHA-256 Hash file #3 ...................................... PASS
59: generic SHA-256 Hash file #4 ...................................... PASS
59: generic SHA-384 Hash file #1 ...................................... PASS
59: generic SHA-384 Hash file #2 ...................................... PASS
59: generic SHA-384 Hash file #3 ...................................... PASS
59: generic SHA-384 Hash file #4 ...................................... PASS
59: generic SHA-512 Hash file #1 ...................................... PASS
59: generic SHA-512 Hash file #2 ...................................... PASS
59: generic SHA-512 Hash file #3 ...................................... PASS
59: generic SHA-512 Hash file #4 ...................................... PASS
59: 
59: ----------------------------------------------------------------------------
59: 
59: PASSED (307 / 307 tests (0 skipped))
 59/103 Test  #59: md-suite ...................................   Passed    0.03 sec
test 60
        Start  60: mdx-suite

60: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mdx "--verbose"
60: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
60: Test timeout computed to be: 10000000
60: mbedtls_md2 Test vector RFC1319 #1 ................................ PASS
60: mbedtls_md2 Test vector RFC1319 #2 ................................ PASS
60: mbedtls_md2 Test vector RFC1319 #3 ................................ PASS
60: mbedtls_md2 Test vector RFC1319 #4 ................................ PASS
60: mbedtls_md2 Test vector RFC1319 #5 ................................ PASS
60: mbedtls_md2 Test vector RFC1319 #6 ................................ PASS
60: mbedtls_md2 Test vector RFC1319 #7 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #1 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #2 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #3 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #4 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #5 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #6 ................................ PASS
60: mbedtls_md4 Test vector RFC1320 #7 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS
60: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS
60: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS
60: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS
60: MD2 Selftest ......................................................   MD2 test #1: passed
60:   MD2 test #2: passed
60:   MD2 test #3: passed
60:   MD2 test #4: passed
60:   MD2 test #5: passed
60:   MD2 test #6: passed
60:   MD2 test #7: passed
60: 
60: PASS
60: MD4 Selftest ......................................................   MD4 test #1: passed
60:   MD4 test #2: passed
60:   MD4 test #3: passed
60:   MD4 test #4: passed
60:   MD4 test #5: passed
60:   MD4 test #6: passed
60:   MD4 test #7: passed
60: 
60: PASS
60: MD5 Selftest ......................................................   MD5 test #1: passed
60:   MD5 test #2: passed
60:   MD5 test #3: passed
60:   MD5 test #4: passed
60:   MD5 test #5: passed
60:   MD5 test #6: passed
60:   MD5 test #7: passed
60: 
60: PASS
60: RIPEMD160 Selftest ................................................   RIPEMD-160 test #1: passed
60:   RIPEMD-160 test #2: passed
60:   RIPEMD-160 test #3: passed
60:   RIPEMD-160 test #4: passed
60:   RIPEMD-160 test #5: passed
60:   RIPEMD-160 test #6: passed
60:   RIPEMD-160 test #7: passed
60:   RIPEMD-160 test #8: passed
60: 
60: PASS
60: 
60: ----------------------------------------------------------------------------
60: 
60: PASSED (33 / 33 tests (0 skipped))
 60/103 Test  #60: mdx-suite ..................................   Passed    0.01 sec
test 61
        Start  61: memory_buffer_alloc-suite

61: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_memory_buffer_alloc "--verbose"
61: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
61: Test timeout computed to be: 10000000
61: Memory buffer alloc self test ..................................... ----
61:    Test Suite not enabled
61: Memory buffer alloc - free in middle, alloc at end ................ ----
61:    Test Suite not enabled
61: Memory buffer alloc - free in middle, realloc ..................... ----
61:    Test Suite not enabled
61: Memory buffer alloc - free in middle, merge, realloc .............. ----
61:    Test Suite not enabled
61: Memory buffer alloc - free at end, merge, realloc ................. ----
61:    Test Suite not enabled
61: Memory buffer alloc - Out of Memory test .......................... ----
61:    Test Suite not enabled
61: Memory buffer: heap too small (header verification should fail) ... ----
61:    Test Suite not enabled
61: Memory buffer: attempt to allocate SIZE_MAX ....................... ----
61:    Test Suite not enabled
61: 
61: ----------------------------------------------------------------------------
61: 
61: PASSED (8 / 8 tests (8 skipped))
 61/103 Test  #61: memory_buffer_alloc-suite ..................   Passed    0.01 sec
test 62
        Start  62: mps-suite

62: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_mps "--verbose"
62: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
62: Test timeout computed to be: 10000000
62: MPS Reader: Single step, single round, pausing disabled ........... ----
62:    Test Suite not enabled
62: MPS Reader: Single step, single round, pausing enabled but unused . ----
62:    Test Suite not enabled
62: MPS Reader: Single step, multiple rounds, pausing disabled ........ ----
62:    Test Suite not enabled
62: MPS Reader: Single step, multiple rounds, pausing enabled but unus  ----
62:    Test Suite not enabled
62: MPS Reader: Multiple steps, single round, pausing disabled ........ ----
62:    Test Suite not enabled
62: MPS Reader: Multiple steps, single round, pausing enabled but unus  ----
62:    Test Suite not enabled
62: MPS Reader: Multiple steps, multiple rounds, pausing disabled ..... ----
62:    Test Suite not enabled
62: MPS Reader: Multiple steps, multiple rounds, pausing enabled but u  ----
62:    Test Suite not enabled
62: MPS Reader: Pausing needed but disabled ........................... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing needed + enabled, but buffer too small ........ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, repeat single call without commit ............ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, repeat single call with commit ............... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, repeat multiple calls without commit ......... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, repeat multiple calls with commit #0 ......... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, repeat multiple calls with commit #1 ......... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, repeat multiple calls with commit #2 ......... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, feed 50 bytes in 10b + 10b + 80b ............. ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, feed 50 bytes in 50x1b ....................... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, feed 50 bytes in 49x1b + 51b ................. ----
62:    Test Suite not enabled
62: MPS Reader: Reclaim with data remaining #0 ........................ ----
62:    Test Suite not enabled
62: MPS Reader: Reclaim with data remaining #1 ........................ ----
62:    Test Suite not enabled
62: MPS Reader: Reclaim with data remaining #2 ........................ ----
62:    Test Suite not enabled
62: MPS Reader: Reclaim with data remaining, continue fetching ........ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing several times, #0 ............................. ----
62:    Test Suite not enabled
62: MPS Reader: Pausing several times, #1 ............................. ----
62:    Test Suite not enabled
62: MPS Reader: Pausing several times, #2 ............................. ----
62:    Test Suite not enabled
62: MPS Reader: Pausing several times, #3 ............................. ----
62:    Test Suite not enabled
62: MPS Reader: Random usage, 20 rds, feed 100, get 200, acc 50 ....... ----
62:    Test Suite not enabled
62: MPS Reader: Random usage, 1000 rds, feed 10, get 100, acc 80 ...... ----
62:    Test Suite not enabled
62: MPS Reader: Random usage, 10000 rds, feed 1, get 100, acc 80 ...... ----
62:    Test Suite not enabled
62: MPS Reader: Random usage, 100 rds, feed 100, get 1000, acc 500 .... ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #0 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #1 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #2 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #3 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #4 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #5 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #6 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #7 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Pausing, inconsistent continuation, #8 ................ ----
62:    Test Suite not enabled
62: MPS Reader: Feed with invalid buffer (NULL) ....................... ----
62:    Test Suite not enabled
62: MPS Reader: Excess request leading to integer overflow ............ ----
62:    Test Suite not enabled
62: 
62: ----------------------------------------------------------------------------
62: 
62: PASSED (42 / 42 tests (42 skipped))
 62/103 Test  #62: mps-suite ..................................   Passed    0.01 sec
test 63
        Start  63: net-suite

63: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_net "--verbose"
63: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
63: Test timeout computed to be: 10000000
63: Context init-free-free ............................................ PASS
63: Context init-free-init-free ....................................... PASS
63: net_poll beyond FD_SETSIZE ........................................ PASS
63: 
63: ----------------------------------------------------------------------------
63: 
63: PASSED (3 / 3 tests (0 skipped))
 63/103 Test  #63: net-suite ..................................   Passed    0.01 sec
test 64
        Start  64: nist_kw-suite

64: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_nist_kw "--verbose"
64: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
64: Test timeout computed to be: 10000000
64: NIST KW self test ................................................. ----
64:    Test Suite not enabled
64: NIST KW mix contexts and modes .................................... ----
64:    Test Suite not enabled
64: NIST KW init #1 wrapping AES-128: OK .............................. ----
64:    Unmet dependencies: 0 
64: NIST KW init #2 unwrapping AES-128: OK ............................ ----
64:    Unmet dependencies: 0 
64: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ----
64:    Unmet dependencies: 1 
64: NIST KW init #4 AES-224: bad key size ............................. ----
64:    Unmet dependencies: 0 
64: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ----
64:    Unmet dependencies: 2 
64: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ----
64:    Test Suite not enabled
64: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ----
64:    Test Suite not enabled
64: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ----
64:    Test Suite not enabled
64: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ----
64:    Test Suite not enabled
64: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock  ----
64:    Test Suite not enabled
64: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ----
64:    Test Suite not enabled
64: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ----
64:    Test Suite not enabled
64: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks)  ----
64:    Test Suite not enabled
64: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ----
64:    Test Suite not enabled
64: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ----
64:    Test Suite not enabled
64: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ----
64:    Test Suite not enabled
64: NIST KW lengths #13 KW wrapping output buffer too short ........... ----
64:    Test Suite not enabled
64: NIST KW lengths #14 KWP wrapping output buffer too short .......... ----
64:    Test Suite not enabled
64: NIST KW lengths #15 KW unwrapping output buffer too short ......... ----
64:    Test Suite not enabled
64: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ----
64:    Test Suite not enabled
64: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ----
64:    Test Suite not enabled
64: NIST KW lengths #18 KW wrapping output NULL ....................... ----
64:    Test Suite not enabled
64: NIST KW lengths #19 KWP wrapping output NULL ...................... ----
64:    Test Suite not enabled
64: NIST KW lengths #20 KW ciphertext NULL ............................ ----
64:    Test Suite not enabled
64: NIST KW lengths #21 KWP ciphertext NULL ........................... ----
64:    Test Suite not enabled
64: NIST KW lengths #15 KW unwrapping output NULL ..................... ----
64:    Test Suite not enabled
64: NIST KW lengths #16 KWP unwrapping output NULL .................... ----
64:    Test Suite not enabled
64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ----
64:    Unmet dependencies: 0 
64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ----
64:    Unmet dependencies: 0 
64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ----
64:    Unmet dependencies: 0 
64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ----
64:    Unmet dependencies: 0 
64: KW AES-128 wrap rfc 3394 .......................................... ----
64:    Unmet dependencies: 0 
64: KW AES-192 wrap rfc 3394 .......................................... ----
64:    Unmet dependencies: 0 
64: KW AES-256 wrap rfc 3394 .......................................... ----
64:    Unmet dependencies: 0 
64: KW AES-128 unwrap rfc 3394 ........................................ ----
64:    Unmet dependencies: 0 
64: KW AES-192 unwrap rfc 3394 ........................................ ----
64:    Unmet dependencies: 0 
64: KW AES-256 unwrap rfc 3394 ........................................ ----
64:    Unmet dependencies: 0 
64: KWP AES-192 wrap rfc 5649 [#1] .................................... ----
64:    Unmet dependencies: 0 
64: KWP AES-192 wrap rfc 5649 [#2] .................................... ----
64:    Unmet dependencies: 0 
64: 
64: ----------------------------------------------------------------------------
64: 
64: PASSED (127 / 127 tests (127 skipped))
 64/103 Test  #64: nist_kw-suite ..............................   Passed    0.01 sec
test 65
        Start  65: oid-suite

65: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_oid "--verbose"
65: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
65: Test timeout computed to be: 10000000
65: OID get Any Policy certificate policy ............................. PASS
65: OID get certificate policy invalid oid ............................ PASS
65: OID get certificate policy wrong oid - id-ce-authorityKeyIdentifie  PASS
65: OID get Ext Key Usage - id-kp-serverAuth .......................... PASS
65: OID get Ext Key Usage - id-kp-clientAuth .......................... PASS
65: OID get Ext Key Usage - id-kp-codeSigning ......................... PASS
65: OID get Ext Key Usage - id-kp-emailProtection ..................... PASS
65: OID get Ext Key Usage - id-kp-timeStamping ........................ PASS
65: OID get Ext Key Usage - id-kp-OCSPSigning ......................... PASS
65: OID get Ext Key Usage - id-kp-wisun-fan-device .................... PASS
65: OID get Ext Key Usage invalid oid ................................. PASS
65: OID get Ext Key Usage wrong oid - id-ce-authorityKeyIdentifier .... PASS
65: OID get x509 extension - id-ce-basicConstraints ................... PASS
65: OID get x509 extension - id-ce-keyUsage ........................... PASS
65: OID get x509 extension - id-ce-extKeyUsage ........................ PASS
65: OID get x509 extension - id-ce-subjectAltName ..................... PASS
65: OID get x509 extension - id-netscape-certtype ..................... PASS
65: OID get x509 extension - id-ce-certificatePolicies ................ PASS
65: OID get x509 extension - invalid oid .............................. PASS
65: OID get x509 extension - wrong oid - id-ce ........................ PASS
65: OID hash id - id-md5 .............................................. PASS
65: OID hash id - id-sha1 ............................................. PASS
65: OID hash id - id-sha224 ........................................... PASS
65: OID hash id - id-sha256 ........................................... PASS
65: OID hash id - id-sha384 ........................................... PASS
65: OID hash id - id-sha512 ........................................... PASS
65: OID hash id - id-ripemd160 ........................................ PASS
65: OID hash id - invalid oid ......................................... PASS
65: OID get numeric string - hardware module name ..................... PASS
65: OID get numeric string - multi-byte subidentifier ................. PASS
65: OID get numeric string - second component greater than 39 ......... PASS
65: OID get numeric string - multi-byte first subidentifier ........... PASS
65: OID get numeric string - second subidentifier not terminated ...... PASS
65: OID get numeric string - empty oid buffer ......................... PASS
65: OID get numeric string - no final / all bytes have top bit set .... PASS
65: OID get numeric string - 0.39 ..................................... PASS
65: OID get numeric string - 1.0 ...................................... PASS
65: OID get numeric string - 1.39 ..................................... PASS
65: OID get numeric string - 2.0 ...................................... PASS
65: OID get numeric string - 1 byte first subidentifier beyond 2.39 ... PASS
65: OID get numeric string - 32-bit overflow .......................... PASS
65: OID get numeric string - 32-bit overflow, second subidentifier .... PASS
65: OID get numeric string - overlong encoding ........................ PASS
65: OID get numeric string - overlong encoding, second subidentifier .. PASS
65: 
65: ----------------------------------------------------------------------------
65: 
65: PASSED (44 / 44 tests (0 skipped))
 65/103 Test  #65: oid-suite ..................................   Passed    0.01 sec
test 66
        Start  66: pem-suite

66: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pem "--verbose"
66: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
66: Test timeout computed to be: 10000000
66: Standard PEM write ................................................ PASS
66: PEM write (zero data) ............................................. PASS
66: PEM write (one byte) .............................................. PASS
66: PEM write (more than line size) ................................... PASS
66: PEM write (exactly two lines) ..................................... PASS
66: PEM write (exactly two lines + 1) ................................. PASS
66: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS
66: PEM read (DES-CBC + invalid iv) ................................... PASS
66: PEM read (unknown encryption algorithm) ........................... PASS
66: PEM read (malformed PEM DES-CBC) .................................. PASS
66: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS
66: PEM read (malformed PEM AES-128-CBC) .............................. PASS
66: 
66: ----------------------------------------------------------------------------
66: 
66: PASSED (12 / 12 tests (0 skipped))
 66/103 Test  #66: pem-suite ..................................   Passed    0.01 sec
test 67
        Start  67: pk-suite

67: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pk "--verbose"
67: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
67: Test timeout computed to be: 10000000
67: PK invalid parameters ............................................. ----
67:    Test Suite not enabled
67: PK valid parameters ............................................... PASS
67: PK write valid parameters ......................................... PASS
67: PK utils: RSA 512-bit ............................................. PASS
67: PK utils: ECKEY SECP192R1 ......................................... PASS
67: PK utils: ECKEY_DH SECP192R1 ...................................... PASS
67: PK utils: ECKEY_DH Curve25519 ..................................... PASS
67: PK utils: ECKEY_DH Curve448 ....................................... PASS
67: PK utils: ECDSA SECP192R1 ......................................... PASS
67: PK utils: ECDSA SECP256R1 ......................................... PASS
67: PK utils: ECDSA SECP384R1 ......................................... PASS
67: PK utils: ECDSA SECP521R1 ......................................... PASS
67: PK PSA utilities: setup/free, info functions, unsupported operatio  ----
67:    Test Suite not enabled
67: RSA verify test vector #1 (good) .................................. PASS
67: RSA verify test vector #2 (bad) ................................... PASS
67: ECDSA verify test vector #1 (good) ................................ PASS
67: ECDSA verify test vector #2 (bad) ................................. PASS
67: EC(DSA) verify test vector #1 (good) .............................. PASS
67: EC(DSA) verify test vector #2 (bad) ............................... PASS
67: EC(DSA) verify test vector: good, bitlen(r) = 256 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(r) = 255 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(r) = 248 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(r) = 247 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(s) = 256 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(s) = 255 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(s) = 248 ................. PASS
67: EC(DSA) verify test vector: good, bitlen(s) = 247 ................. PASS
67: ECDSA sign-verify: SECP192R1 ...................................... PASS
67: ECDSA sign-verify: SECP256R1 ...................................... PASS
67: ECDSA sign-verify: SECP384R1 ...................................... PASS
67: ECDSA sign-verify: SECP521R1 ...................................... PASS
67: ECDSA sign-verify: BP256R1 ........................................ PASS
67: ECDSA sign-verify: BP512R1 ........................................ PASS
67: EC(DSA) sign-verify: SECP192R1 .................................... PASS
67: EC_DH (no) sign-verify: SECP192R1 ................................. PASS
67: RSA sign-verify ................................................... PASS
67: RSA encrypt test vector ........................................... PASS
67: RSA decrypt test vector #1 ........................................ PASS
67: RSA decrypt test vector #2 ........................................ PASS
67: EC nocrypt ........................................................ PASS
67: EC-DH nocrypt ..................................................... PASS
67: ECDSA nocrypt ..................................................... PASS
67: RSA_ALT consistency ............................................... PASS
67: Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS
67: Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS
67: Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS
67: Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS
67: Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS
67: Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS
67: Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS
67: Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS
67: Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS
67: Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS
67: Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS
67: Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS
67: Check pair #1 (EC, OK) ............................................ PASS
67: Check pair #2 (EC, bad) ........................................... PASS
67: Check pair #3 (RSA, OK) ........................................... PASS
67: Check pair #4 (RSA, bad) .......................................... PASS
67: Check pair #5 (RSA vs EC) ......................................... PASS
67: RSA hash_len overflow (size_t vs unsigned int) .................... ----
67:    Unmet dependencies: 17 
67: ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ----
67:    Test Suite not enabled
67: ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ----
67:    Test Suite not enabled
67: PSA wrapped sign: SECP256R1 ....................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: SECP384R1 ....................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: SECP521R1 ....................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: SECP192K1 ....................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: SECP256K1 ....................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: BP256R1 ......................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: BP384R1 ......................................... ----
67:    Test Suite not enabled
67: PSA wrapped sign: BP512R1 ......................................... ----
67:    Test Suite not enabled
67: 
67: ----------------------------------------------------------------------------
67: 
67: PASSED (77 / 77 tests (19 skipped))
 67/103 Test  #67: pk-suite ...................................   Passed    2.66 sec
test 68
        Start  68: pkcs12-suite

68: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs12 "--verbose"
68: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
68: Test timeout computed to be: 10000000
68: PKCS#12 derive key : MD5: Zero length password and hash ........... PASS
68: PKCS#12 derive key: MD5: NULL password and hash ................... PASS
68: PKCS#12 derive key: MD5: Zero length password ..................... PASS
68: PKCS#12 derive key: MD5: NULL password ............................ PASS
68: PKCS#12 derive key: MD5: Invalid length NULL password ............. PASS
68: PKCS#12 derive key: MD5: Zero length salt ......................... PASS
68: PKCS#12 derive key: MD5: NULL salt ................................ PASS
68: PKCS#12 derive key: MD5: Invalid length NULL salt ................. PASS
68: PKCS#12 derive key: MD5: Valid password and salt .................. PASS
68: 
68: ----------------------------------------------------------------------------
68: 
68: PASSED (9 / 9 tests (0 skipped))
 68/103 Test  #68: pkcs12-suite ...............................   Passed    0.01 sec
test 69
        Start  69: pkcs1_v15-suite

69: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v15 "--verbose"
69: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
69: Test timeout computed to be: 10000000
69: RSAES-V15 Encryption input=NULL with length=0 ..................... PASS
69: RSAES-V15 Decryption empty output with NULL buffer ................ PASS
69: RSAES-V15 Encryption Test Vector Int .............................. PASS
69: RSAES-V15 Decryption Test Vector Int .............................. PASS
69: RSAES-V15 Encryption Test Vector Data just fits ................... PASS
69: RSAES-V15 Decryption Test Vector Data just fits ................... PASS
69: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS
69: RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS
69: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS
69: RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS
69: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS
69: RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS
69: RSASSA-V15 Signing Test Vector Int ................................ PASS
69: RSASSA-V15 Verification Test Vector Int ........................... PASS
69: RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS
69: RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS
69: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS
69: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS
69: RSAES-V15 decoding: good, payload=1 ............................... PASS
69: RSAES-V15 decoding: good, empty payload ........................... PASS
69: RSAES-V15 decoding: payload=max, output too large ................. PASS
69: RSAES-V15 decoding: payload=max-1, output too large ............... PASS
69: RSAES-V15 decoding: bad first byte ................................ PASS
69: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS
69: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS
69: RSAES-V15 decoding: padding too short (0) ......................... PASS
69: RSAES-V15 decoding: padding too short (7) ......................... PASS
69: RSAES-V15 decoding: unfinished padding ............................ PASS
69: EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS
69: EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS
69: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS
69: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS
69: EMSA-V15 decoding: good, payload=1 ................................ PASS
69: EMSA-V15 decoding: good, empty payload ............................ PASS
69: EMSA-V15 decoding: bad first byte ................................. PASS
69: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS
69: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS
69: EMSA-V15 decoding: padding too short (0) .......................... PASS
69: EMSA-V15 decoding: padding too short (7) .......................... PASS
69: EMSA-V15 decoding: invalid padding at first byte .................. PASS
69: EMSA-V15 decoding: invalid padding at last byte ................... PASS
69: EMSA-V15 decoding: unfinished padding ............................. PASS
69: EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS
69: EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS
69: 
69: ----------------------------------------------------------------------------
69: 
69: PASSED (44 / 44 tests (0 skipped))
 69/103 Test  #69: pkcs1_v15-suite ............................   Passed    0.31 sec
test 70
        Start  70: pkcs1_v21-suite

70: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs1_v21 "--verbose"
70: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
70: Test timeout computed to be: 10000000
70: RSAES-OAEP Encryption Test Vector Int ............................. PASS
70: RSAES-OAEP Encryption Test Vector Data just fits .................. PASS
70: RSAES-OAEP Encryption Test Vector Data too long ................... PASS
70: RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS
70: RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS
70: RSAES-OAEP Encryption Example 3_1 ................................. PASS
70: RSAES-OAEP Encryption Example 3_2 ................................. PASS
70: RSAES-OAEP Encryption Example 3_3 ................................. PASS
70: RSAES-OAEP Encryption Example 3_4 ................................. PASS
70: RSAES-OAEP Encryption Example 3_5 ................................. PASS
70: RSAES-OAEP Encryption Example 3_6 ................................. PASS
70: RSAES-OAEP Encryption Example 4_1 ................................. PASS
70: RSAES-OAEP Encryption Example 4_2 ................................. PASS
70: RSAES-OAEP Encryption Example 4_3 ................................. PASS
70: RSAES-OAEP Encryption Example 4_4 ................................. PASS
70: RSAES-OAEP Encryption Example 4_5 ................................. PASS
70: RSAES-OAEP Encryption Example 4_6 ................................. PASS
70: RSAES-OAEP Encryption Example 5_1 ................................. PASS
70: RSAES-OAEP Encryption Example 5_2 ................................. PASS
70: RSAES-OAEP Encryption Example 5_3 ................................. PASS
70: RSAES-OAEP Encryption Example 5_4 ................................. PASS
70: RSAES-OAEP Encryption Example 5_5 ................................. PASS
70: RSAES-OAEP Encryption Example 5_6 ................................. PASS
70: RSAES-OAEP Encryption Example 6_1 ................................. PASS
70: RSAES-OAEP Encryption Example 6_2 ................................. PASS
70: RSAES-OAEP Encryption Example 6_3 ................................. PASS
70: RSAES-OAEP Encryption Example 6_4 ................................. PASS
70: RSAES-OAEP Encryption Example 6_5 ................................. PASS
70: RSAES-OAEP Encryption Example 6_6 ................................. PASS
70: RSAES-OAEP Encryption Example 7_1 ................................. PASS
70: RSAES-OAEP Encryption Example 7_2 ................................. PASS
70: RSAES-OAEP Encryption Example 7_3 ................................. PASS
70: RSAES-OAEP Encryption Example 7_4 ................................. PASS
70: RSAES-OAEP Encryption Example 7_5 ................................. PASS
70: RSAES-OAEP Encryption Example 7_6 ................................. PASS
70: RSAES-OAEP Encryption Example 8_1 ................................. PASS
70: RSAES-OAEP Encryption Example 8_2 ................................. PASS
70: RSAES-OAEP Encryption Example 8_3 ................................. PASS
70: RSAES-OAEP Encryption Example 8_4 ................................. PASS
70: RSAES-OAEP Encryption Example 8_5 ................................. PASS
70: RSAES-OAEP Encryption Example 8_6 ................................. PASS
70: RSAES-OAEP Encryption Example 9_1 ................................. PASS
70: RSAES-OAEP Encryption Example 9_2 ................................. PASS
70: RSAES-OAEP Encryption Example 9_3 ................................. PASS
70: RSAES-OAEP Encryption Example 9_4 ................................. PASS
70: RSAES-OAEP Encryption Example 9_5 ................................. PASS
70: RSAES-OAEP Encryption Example 9_6 ................................. PASS
70: RSAES-OAEP Encryption Example 10_1 ................................ PASS
70: RSAES-OAEP Encryption Example 10_2 ................................ PASS
70: RSAES-OAEP Encryption Example 10_3 ................................ PASS
70: RSAES-OAEP Encryption Example 10_4 ................................ PASS
70: RSAES-OAEP Encryption Example 10_5 ................................ PASS
70: RSAES-OAEP Encryption Example 10_6 ................................ PASS
70: RSAES-OAEP Encryption input=NULL with length=0 .................... PASS
70: RSAES-OAEP Decryption Test Vector Int ............................. PASS
70: RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS
70: RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS
70: RSAES-OAEP Decryption Example 3_1 ................................. PASS
70: RSAES-OAEP Decryption Example 3_2 ................................. PASS
70: RSAES-OAEP Decryption Example 3_3 ................................. PASS
70: RSAES-OAEP Decryption Example 3_4 ................................. PASS
70: RSAES-OAEP Decryption Example 3_5 ................................. PASS
70: RSAES-OAEP Decryption Example 3_6 ................................. PASS
70: RSAES-OAEP Decryption Example 4_1 ................................. PASS
70: RSAES-OAEP Decryption Example 4_2 ................................. PASS
70: RSAES-OAEP Decryption Example 4_3 ................................. PASS
70: RSAES-OAEP Decryption Example 4_4 ................................. PASS
70: RSAES-OAEP Decryption Example 4_5 ................................. PASS
70: RSAES-OAEP Decryption Example 4_6 ................................. PASS
70: RSAES-OAEP Decryption Example 5_1 ................................. PASS
70: RSAES-OAEP Decryption Example 5_2 ................................. PASS
70: RSAES-OAEP Decryption Example 5_3 ................................. PASS
70: RSAES-OAEP Decryption Example 5_4 ................................. PASS
70: RSAES-OAEP Decryption Example 5_5 ................................. PASS
70: RSAES-OAEP Decryption Example 5_6 ................................. PASS
70: RSAES-OAEP Decryption Example 6_1 ................................. PASS
70: RSAES-OAEP Decryption Example 6_2 ................................. PASS
70: RSAES-OAEP Decryption Example 6_3 ................................. PASS
70: RSAES-OAEP Decryption Example 6_4 ................................. PASS
70: RSAES-OAEP Decryption Example 6_5 ................................. PASS
70: RSAES-OAEP Decryption Example 6_6 ................................. PASS
70: RSAES-OAEP Decryption Example 7_1 ................................. PASS
70: RSAES-OAEP Decryption Example 7_2 ................................. PASS
70: RSAES-OAEP Decryption Example 7_3 ................................. PASS
70: RSAES-OAEP Decryption Example 7_4 ................................. PASS
70: RSAES-OAEP Decryption Example 7_5 ................................. PASS
70: RSAES-OAEP Decryption Example 7_6 ................................. PASS
70: RSAES-OAEP Decryption Example 8_1 ................................. PASS
70: RSAES-OAEP Decryption Example 8_2 ................................. PASS
70: RSAES-OAEP Decryption Example 8_3 ................................. PASS
70: RSAES-OAEP Decryption Example 8_4 ................................. PASS
70: RSAES-OAEP Decryption Example 8_5 ................................. PASS
70: RSAES-OAEP Decryption Example 8_6 ................................. PASS
70: RSAES-OAEP Decryption Example 9_1 ................................. PASS
70: RSAES-OAEP Decryption Example 9_2 ................................. PASS
70: RSAES-OAEP Decryption Example 9_3 ................................. PASS
70: RSAES-OAEP Decryption Example 9_4 ................................. PASS
70: RSAES-OAEP Decryption Example 9_5 ................................. PASS
70: RSAES-OAEP Decryption Example 9_6 ................................. PASS
70: RSAES-OAEP Decryption Example 10_1 ................................ PASS
70: RSAES-OAEP Decryption Example 10_2 ................................ PASS
70: RSAES-OAEP Decryption Example 10_3 ................................ PASS
70: RSAES-OAEP Decryption Example 10_4 ................................ PASS
70: RSAES-OAEP Decryption Example 10_5 ................................ PASS
70: RSAES-OAEP Decryption Example 10_6 ................................ PASS
70: RSAES-OAEP Decryption empty output with NULL buffer ............... PASS
70: RSASSA-PSS Signing Test Vector Int ................................ PASS
70: RSASSA-PSS Verification Test Vector Int ........................... PASS
70: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS
70: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS
70: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS
70: RSASSA-PSS Signature Example 1_1 .................................. PASS
70: RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 1_2 .................................. PASS
70: RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 1_3 .................................. PASS
70: RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 1_4 .................................. PASS
70: RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 1_5 .................................. PASS
70: RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 1_6 .................................. PASS
70: RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 2_1 .................................. PASS
70: RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 2_2 .................................. PASS
70: RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 2_3 .................................. PASS
70: RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 2_4 .................................. PASS
70: RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 2_5 .................................. PASS
70: RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 2_6 .................................. PASS
70: RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 3_1 .................................. PASS
70: RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 3_2 .................................. PASS
70: RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 3_3 .................................. PASS
70: RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 3_4 .................................. PASS
70: RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 3_5 .................................. PASS
70: RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 3_6 .................................. PASS
70: RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 4_1 .................................. PASS
70: RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 4_2 .................................. PASS
70: RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 4_3 .................................. PASS
70: RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 4_4 .................................. PASS
70: RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 4_5 .................................. PASS
70: RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 4_6 .................................. PASS
70: RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 5_1 .................................. PASS
70: RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 5_2 .................................. PASS
70: RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 5_3 .................................. PASS
70: RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 5_4 .................................. PASS
70: RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 5_5 .................................. PASS
70: RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 5_6 .................................. PASS
70: RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 6_1 .................................. PASS
70: RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 6_2 .................................. PASS
70: RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 6_3 .................................. PASS
70: RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 6_4 .................................. PASS
70: RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 6_5 .................................. PASS
70: RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 6_6 .................................. PASS
70: RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 7_1 .................................. PASS
70: RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 7_2 .................................. PASS
70: RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 7_3 .................................. PASS
70: RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 7_4 .................................. PASS
70: RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 7_5 .................................. PASS
70: RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 7_6 .................................. PASS
70: RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 8_1 .................................. PASS
70: RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 8_2 .................................. PASS
70: RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 8_3 .................................. PASS
70: RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 8_4 .................................. PASS
70: RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 8_5 .................................. PASS
70: RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 8_6 .................................. PASS
70: RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 9_1 .................................. PASS
70: RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 9_2 .................................. PASS
70: RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 9_3 .................................. PASS
70: RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 9_4 .................................. PASS
70: RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 9_5 .................................. PASS
70: RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 9_6 .................................. PASS
70: RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS
70: RSASSA-PSS Signature Example 10_1 ................................. PASS
70: RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS
70: RSASSA-PSS Signature Example 10_2 ................................. PASS
70: RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS
70: RSASSA-PSS Signature Example 10_3 ................................. PASS
70: RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS
70: RSASSA-PSS Signature Example 10_4 ................................. PASS
70: RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS
70: RSASSA-PSS Signature Example 10_5 ................................. PASS
70: RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS
70: RSASSA-PSS Signature Example 10_6 ................................. PASS
70: RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS
70: RSASSA-PSS Signature verify options #1 (OK) ....................... PASS
70: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS
70: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS
70: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS
70: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS
70: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS
70: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS
70: RSASSA-PSS Signature verify options #8 (non-default salt_len: max)  PASS
70: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS
70: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0,   PASS
70: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg)  PASS
70: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg,  PASS
70: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg,  PASS
70: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS
70: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS
70: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign  PASS
70: RSASSA-PSS verify ext, 522-bit key, SHA-512, saltlen=64, good sign  PASS
70: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign  PASS
70: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign  PASS
70: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS
70: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa  PASS
70: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign  PASS
70: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h  PASS
70: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS
70: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS
70: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS
70: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS
70: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS
70: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S  PASS
70: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS
70: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS
70: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS
70: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS
70: RSASSA-PSS Signature RSA-1024, SHA-224, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1024, SHA-384, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1536, SHA-224, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1536, SHA-256, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1536, SHA-384, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-1536, SHA-512, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-224, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-384, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-512, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-3072, SHA-224, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-3072, SHA-256, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-3072, SHA-512, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-4096, SHA-224, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-4096, SHA-256, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-4096, SHA-384, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-4096, SHA-512, Salt Length 20 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-224, Salt Length 15 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-384, Salt Length 25 ............ PASS
70: RSASSA-PSS Signature RSA-2048, SHA-512, Salt Length 30 ............ PASS
70: RSASSA-PSS Signature RSA-3072, SHA-512, Salt Length 62 ............ PASS
70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length 0 ............. PASS
70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length = max ......... PASS
70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length = max+1 ....... PASS
70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = 0 ........... PASS
70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = max ......... PASS
70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = max+1 ....... PASS
70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length 0 ............. PASS
70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length max ........... PASS
70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length max+1 ......... PASS
70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length 0 ............. PASS
70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length max ........... PASS
70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length max + 1 ....... PASS
70: RSASSA-PSS Sign. RSA-520 SHA-512: Salt Len. 0, no possible salt si  PASS
70: RSASSA-PSS Sign. RSA-528 SHA-512: Salt Len. 0, only room for empty  PASS
70: RSASSA-PSS Sign. RSA-528 SHA-512: Salt Len. 1, only room for empty  PASS
70: 
70: ----------------------------------------------------------------------------
70: 
70: PASSED (323 / 323 tests (0 skipped))
 70/103 Test  #70: pkcs1_v21-suite ............................   Passed    4.39 sec
test 71
        Start  71: pkcs5-suite

71: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkcs5 "--verbose"
71: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
71: Test timeout computed to be: 10000000
71: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS
71: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS
71: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS
71: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS
71: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS
71: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS
71: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS
71: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS
71: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS
71: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS
71: PBES2 Decrypt (OK) ................................................ PASS
71: PBES2 Decrypt (bad params tag) .................................... PASS
71: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS
71: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS
71: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS
71: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS
71: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS
71: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS
71: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS
71: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS
71: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS
71: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS
71: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS
71: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS
71: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence)  PASS
71: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS
71: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS
71: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS
71: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS
71: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS
71: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS
71: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS
71: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS
71: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS
71: PBES2 Decrypt (bad password) ...................................... PASS
71: PBES2 Decrypt (bad iter value) .................................... PASS
71: PKCS#5 Selftest ...................................................   PBKDF2 (SHA1) #0: passed
71:   PBKDF2 (SHA1) #1: passed
71:   PBKDF2 (SHA1) #2: passed
71:   PBKDF2 (SHA1) #3: passed
71:   PBKDF2 (SHA1) #4: passed
71:   PBKDF2 (SHA1) #5: passed
71: 
71: PASS
71: 
71: ----------------------------------------------------------------------------
71: 
71: PASSED (54 / 54 tests (0 skipped))
 71/103 Test  #71: pkcs5-suite ................................   Passed    1.00 sec
test 72
        Start  72: pkparse-suite

72: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkparse "--verbose"
72: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
72: Test timeout computed to be: 10000000
72: Parse RSA Key #1 (No password when required) ...................... PASS
72: Parse RSA Key #2 (Correct password) ............................... PASS
72: Parse RSA Key #3 (Wrong password) ................................. PASS
72: Parse RSA Key #4 (DES Encrypted) .................................. PASS
72: Parse RSA Key #5 (3DES Encrypted) ................................. PASS
72: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS
72: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS
72: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS
72: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS
72: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS
72: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS
72: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS
72: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS
72: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS
72: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS
72: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS
72: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS
72: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS
72: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS
72: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS
72: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS
72: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS
72: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS
72: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P  PASS
72: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS
72: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS
72: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P  PASS
72: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS
72: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS
72: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS
72: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS
72: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS
72: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS
72: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS
72: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS
72: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P  PASS
72: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS
72: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS
72: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P  PASS
72: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS
72: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS
72: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS
72: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS
72: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS
72: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS
72: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS
72: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS
72: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron  PASS
72: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P  PASS
72: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS
72: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron  PASS
72: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P  PASS
72: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS
72: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS
72: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS
72: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS
72: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS
72: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS
72: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS
72: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr  PASS
72: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no  PASS
72: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS
72: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr  PASS
72: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no  PASS
72: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS
72: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW  PASS
72: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS
72: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS
72: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit  PASS
72: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit  PASS
72: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS
72: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit  PASS
72: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit  PASS
72: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS
72: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS
72: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS
72: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS
72: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro  PASS
72: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no   PASS
72: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS
72: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro  PASS
72: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no   PASS
72: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS
72: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW)  PASS
72: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS
72: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS
72: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit,  PASS
72: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit,  PASS
72: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS
72: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit,  PASS
72: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit,  PASS
72: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224)  PASS
72: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224,  PASS
72: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224,  PASS
72: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
72: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
72: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224   PASS
72: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22  PASS
72: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS
72: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224,   PASS
72: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224,   PASS
72: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
72: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
72: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D  PASS
72: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224  PASS
72: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256)  PASS
72: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256,  PASS
72: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256,  PASS
72: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
72: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
72: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256   PASS
72: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25  PASS
72: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS
72: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256,   PASS
72: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256,   PASS
72: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
72: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
72: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D  PASS
72: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256  PASS
72: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384)  PASS
72: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384,  PASS
72: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384,  PASS
72: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
72: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
72: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384   PASS
72: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38  PASS
72: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS
72: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384,   PASS
72: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384,   PASS
72: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
72: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
72: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D  PASS
72: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384  PASS
72: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512)  PASS
72: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512,  PASS
72: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512,  PASS
72: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
72: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
72: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512   PASS
72: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51  PASS
72: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS
72: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512,   PASS
72: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512,   PASS
72: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
72: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
72: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D  PASS
72: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512  PASS
72: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS
72: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS
72: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS
72: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS
72: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS
72: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS
72: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS
72: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS
72: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS
72: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS
72: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS
72: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS
72: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS
72: Parse EC Key #1 (SEC1 DER) ........................................ PASS
72: Parse EC Key #2 (SEC1 PEM) ........................................ PASS
72: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS
72: Parse EC Key #4 (PKCS8 DER) ....................................... PASS
72: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS
72: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS
72: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS
72: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS
72: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS
72: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS
72: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS
72: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS
72: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS
72: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS
72: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS
72: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS
72: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS
72: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS
72: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS
72: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS
72: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS
72: Key ASN1 (No data) ................................................ PASS
72: Key ASN1 (First tag not Sequence) ................................. PASS
72: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS
72: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS
72: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS
72: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS
72: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si  PASS
72: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi  PASS
72: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS
72: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS
72: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS
72: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS
72: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS
72: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS
72: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS
72: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS
72: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS
72: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS
72: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS
72: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS
72: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS
72: 
72: ----------------------------------------------------------------------------
72: 
72: PASSED (290 / 290 tests (0 skipped))
 72/103 Test  #72: pkparse-suite ..............................   Passed    1.91 sec
test 73
        Start  73: pkwrite-suite

73: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_pkwrite "--verbose"
73: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
73: Test timeout computed to be: 10000000
73: Public key write check RSA ........................................ PASS
73: Public key write check RSA 4096 ................................... PASS
73: Public key write check EC 192 bits ................................ PASS
73: Public key write check EC 521 bits ................................ PASS
73: Public key write check EC Brainpool 512 bits ...................... PASS
73: Private key write check RSA ....................................... PASS
73: Private key write check RSA 4096 .................................. PASS
73: Private key write check EC 192 bits ............................... PASS
73: Private key write check EC 256 bits (top bit set) ................. PASS
73: Private key write check EC 521 bits ............................... PASS
73: Private key write check EC 521 bits (top byte is 0) ............... PASS
73: Private key write check EC Brainpool 512 bits ..................... PASS
73: 
73: ----------------------------------------------------------------------------
73: 
73: PASSED (12 / 12 tests (0 skipped))
 73/103 Test  #73: pkwrite-suite ..............................   Passed    0.01 sec
test 74
        Start  74: poly1305-suite

74: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_poly1305 "--verbose"
74: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
74: Test timeout computed to be: 10000000
74: Poly1305 RFC 7539 Example And Test Vector ......................... PASS
74: Poly1305 RFC 7539 Test Vector #1 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #2 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #3 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #4 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #5 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #6 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #7 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #8 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #9 .................................. PASS
74: Poly1305 RFC 7539 Test Vector #10 ................................. PASS
74: Poly1305 RFC 7539 Test Vector #11 ................................. PASS
74: Poly1305 Parameter validation ..................................... ----
74:    Test Suite not enabled
74: Poly1305 Selftest .................................................   Poly1305 test 0 passed
74:   Poly1305 test 1 passed
74: 
74: PASS
74: 
74: ----------------------------------------------------------------------------
74: 
74: PASSED (14 / 14 tests (1 skipped))
 74/103 Test  #74: poly1305-suite .............................   Passed    0.01 sec
test 75
        Start  75: psa_crypto-suite

75: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto "--verbose"
75: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
75: Test timeout computed to be: 10000000
75: PSA compile-time sanity checks .................................... PASS
75: PSA import/export raw: 1 bytes .................................... PASS
75: PSA import/export raw: 1 bytes, larger buffer ..................... PASS
75: PSA import/export raw: 2 bytes, buffer too small .................. PASS
75: PSA import/export AES-128 ......................................... PASS
75: PSA import/export AES-192 ......................................... PASS
75: PSA import/export AES-256 ......................................... PASS
75: PSA import: bad usage flag ........................................ PASS
75: PSA import AES: bad key size ...................................... PASS
75: PSA import/export RSA public key: good, 1024-bit .................. PASS
75: PSA import/export RSA public key: good, larger buffer (+1 byte) ... PASS
75: PSA import/export RSA public key: good, larger buffer (*2-1) ...... PASS
75: PSA import/export RSA public key: good, larger buffer (*2) ........ PASS
75: PSA import/export RSA public key: good, larger buffer (*2+1) ...... PASS
75: PSA import/export RSA public key: export buffer too small ......... PASS
75: PSA import/export RSA keypair: good, 1024-bit ..................... PASS
75: PSA import/export RSA keypair: good, larger buffer (+1 byte) ...... PASS
75: PSA import/export RSA keypair: good, larger buffer (*2-1) ......... PASS
75: PSA import/export RSA keypair: good, larger buffer (*2) ........... PASS
75: PSA import/export RSA keypair: good, larger buffer (*2+1) ......... PASS
75: PSA import/export RSA keypair: export buffer too small ............ PASS
75: PSA import/export RSA keypair: trailing garbage ignored ........... PASS
75: PSA import RSA keypair: truncated ................................. PASS
75: PSA import RSA keypair: public key ................................ PASS
75: PSA import RSA public key: key pair ............................... PASS
75: PSA import RSA keypair: valid key but EC .......................... PASS
75: PSA import/export-public RSA public key: good, 1024-bit ........... PASS
75: PSA import/export-public RSA keypair: good, 1024-bit .............. PASS
75: PSA import/export-public RSA public key: buffer too small ......... PASS
75: PSA import/export-public RSA keypair: buffer too small ............ PASS
75: PSA import/export RSA public key: 1016-bit (good) ................. PASS
75: PSA import/export RSA keypair: 1016-bit (good) .................... PASS
75: PSA import RSA public key: 1022-bit (not supported) ............... PASS
75: PSA import RSA keypair: 1022-bit (not supported) .................. PASS
75: PSA import RSA public key: 1023-bit (not supported) ............... PASS
75: PSA import RSA keypair: 1023-bit (not supported) .................. PASS
75: PSA import/export EC secp224r1 key pair: good ..................... PASS
75: PSA import/export-public EC secp224r1: good ....................... PASS
75: PSA import/export EC secp256r1 key pair: good ..................... PASS
75: PSA import/export-public EC secp256r1: good ....................... PASS
75: PSA import/export EC secp384r1 key pair: good ..................... PASS
75: PSA import/export-public EC secp384r1: good ....................... PASS
75: PSA import/export EC secp521r1 key pair: good ..................... PASS
75: PSA import/export-public EC secp521r1: good ....................... PASS
75: PSA import/export EC brainpool256r1 key pair: good ................ PASS
75: PSA import/export-public EC brainpool256r1: good .................. PASS
75: PSA import/export EC brainpool384r1 key pair: good ................ PASS
75: PSA import/export-public EC brainpool384r1: good .................. PASS
75: PSA import/export EC brainpool512r1 key pair: good ................ PASS
75: PSA import/export-public EC brainpool512r1: good .................. PASS
75: PSA import/export EC curve25519 key pair: good (already properly m  PASS
75: PSA import/export EC curve25519 key pair: unmasked input (check ex  PASS
75: PSA import/export-public EC curve25519: accept unmasked input ..... PASS
75: PSA import/export-public EC curve25519: accept masked input ....... PASS
75: PSA import/export-public: cannot export-public a symmetric key .... PASS
75: PSA import/export EC secp256r1 public key: good ................... PASS
75: PSA import/export EC secp521r1 public key: good ................... PASS
75: PSA import/export EC brainpoolP256r1 public key: good ............. PASS
75: PSA import/export curve25519 public key: good ..................... PASS
75: PSA import/export AES key: policy forbids export .................. PASS
75: PSA import/export HMAC key: policy forbids export ................. PASS
75: PSA import/export RSA keypair: policy forbids export (crypt) ...... PASS
75: PSA import/export RSA keypair: policy forbids export (sign) ....... PASS
75: PSA import/export RSA public key: import PEM ...................... PASS
75: PSA import/export RSA keypair: import PEM ......................... PASS
75: PSA import: reject raw data key of length 0 ....................... PASS
75: PSA import: reject raw data key of length 0 and declared size 1 bi  PASS
75: PSA import: reject raw data key of length 0 and declared size 8 bi  PASS
75: PSA import EC keypair: explicit bit-size=255 for secp256r1 ........ PASS
75: PSA import EC keypair: explicit bit-size=521 for secp521r1 (good) . PASS
75: PSA import EC keypair: explicit bit-size=528 for secp521r1 (bad) .. PASS
75: PSA import EC keypair: explicit bit-size, DER format .............. PASS
75: PSA import EC keypair: explicit bit-size, too short ............... PASS
75: PSA import EC keypair: explicit bit-size, too long (00 start) ..... PASS
75: PSA import EC keypair: explicit bit-size, too long (00 end) ....... PASS
75: PSA import EC keypair: explicit bit-size, public key .............. PASS
75: PSA import EC keypair: implicit bit-size, not a valid length ...... PASS
75: PSA import EC keypair: secp256r1, all-bits-zero (bad) ............. PASS
75: PSA import EC keypair: secp256r1, d == n - 1 (good) ............... PASS
75: PSA import EC keypair: secp256r1, d == n (bad) .................... PASS
75: PSA import EC keypair: secp256r1, d > n (bad) ..................... PASS
75: PSA import EC public key: key pair ................................ PASS
75: PSA import AES: bits=0 ok ......................................... PASS
75: PSA import AES: bits=128 ok ....................................... PASS
75: PSA import AES: bits=256 wrong .................................... PASS
75: PSA import AES: bits=256 ok ....................................... PASS
75: PSA import AES: bits=128 wrong .................................... PASS
75: PSA import large key: raw, 65528 bits (ok) ........................ PASS
75: PSA import large key: raw, 65536 bits (not supported) ............. PASS
75: PSA import RSA key pair: maximum size exceeded .................... PASS
75: PSA import RSA public key: maximum size exceeded .................. PASS
75: PSA key policy: AES ECB ........................................... PASS
75: PSA key policy: AES CBC ........................................... PASS
75: PSA key policy: ECC SECP256R1, SIGN_HASH -> SIGN_HASH+MESSAGE ..... PASS
75: PSA key policy: ECC SECP256R1, VERIFY_HASH -> VERIFY_HASH+MESSAGE . PASS
75: PSA key policy: ECC SECP256R1, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{  PASS
75: PSA key policy: ECC SECP256R1, {SIGN,VERIFY}_{HASH,MESSAGE} ....... PASS
75: PSA key policy: ECC SECP256R1, SIGN_MESSAGE ....................... PASS
75: PSA key policy: ECC SECP256R1, VERIFY_MESSAGE ..................... PASS
75: PSA key policy: ECC SECP256R1, SIGN+VERIFY_MESSAGE ................ PASS
75: Key attributes initializers zero properly ......................... PASS
75: PSA key policy: MAC, SIGN_HASH -> SIGN_HASH+MESSAGE ............... PASS
75: PSA key policy: MAC, VERIFY_HASH -> VERIFY_HASH+MESSAGE ........... PASS
75: PSA key policy: MAC, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSA  PASS
75: PSA key policy: MAC, {SIGN,VERIFY}_{HASH,MESSAGE} ................. PASS
75: PSA key policy: MAC, SIGN_MESSAGE ................................. PASS
75: PSA key policy: MAC, VERIFY_MESSAGE ............................... PASS
75: PSA key policy: MAC, SIGN+VERIFY_MESSAGE .......................... PASS
75: PSA key policy: MAC, neither sign nor verify ...................... PASS
75: PSA key policy: MAC, wrong algorithm .............................. PASS
75: PSA key policy: MAC, alg=0 in policy .............................. PASS
75: PSA key policy: MAC, ANY_HASH in policy is not meaningful ......... PASS
75: PSA key policy: HMAC, sign-verify, tag length > min-length policy . PASS
75: PSA key policy: HMAC, sign-verify, tag length = min-length policy . PASS
75: PSA key policy: HMAC, sign-verify, tag length < min-length policy . PASS
75: PSA key policy: CMAC, sign-verify, tag length > min-length policy . PASS
75: PSA key policy: CMAC, sign-verify, tag length = min-length policy . PASS
75: PSA key policy: CMAC, sign-verify, tag length < min-length policy . PASS
75: PSA key policy: HMAC, sign-verify, default tag length > min-length  PASS
75: PSA key policy: HMAC, sign-verify, default tag length = min-length  PASS
75: PSA key policy: HMAC, sign-verify, default tag length < min-length  PASS
75: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba  PASS
75: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba  PASS
75: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba  PASS
75: PSA key policy: HMAC, sign-verify, min-length policy used as algor  PASS
75: PSA key policy: HMAC, sign-verify, tag length > exact-length polic  PASS
75: PSA key policy: HMAC, sign-verify, tag length = exact-length polic  PASS
75: PSA key policy: HMAC, sign-verify, tag length < exact-length polic  PASS
75: PSA key policy: cipher, encrypt | decrypt ......................... PASS
75: PSA key policy: cipher, wrong algorithm ........................... PASS
75: PSA key policy: cipher, encrypt but not decrypt ................... PASS
75: PSA key policy: cipher, decrypt but not encrypt ................... PASS
75: PSA key policy: cipher, neither encrypt nor decrypt ............... PASS
75: PSA key policy: cipher, alg=0 in policy ........................... PASS
75: PSA key policy: AEAD, encrypt | decrypt ........................... PASS
75: PSA key policy: AEAD, wrong algorithm ............................. PASS
75: PSA key policy: AEAD, alg=0 in policy ............................. PASS
75: PSA key policy: AEAD, encrypt but not decrypt ..................... PASS
75: PSA key policy: AEAD, decrypt but not encrypt ..................... PASS
75: PSA key policy: AEAD, neither encrypt nor decrypt ................. PASS
75: PSA key policy: AEAD, tag length > min-length policy, CCM ......... PASS
75: PSA key policy: AEAD, tag length = min-length policy, CCM ......... PASS
75: PSA key policy: AEAD, tag length < min-length policy, CCM ......... PASS
75: PSA key policy: AEAD, tag length > min-length policy, GCM ......... PASS
75: PSA key policy: AEAD, tag length = min-length policy, GCM ......... PASS
75: PSA key policy: AEAD, tag length < min-length policy, GCM ......... PASS
75: PSA key policy: AEAD, default tag length > min-length policy ...... PASS
75: PSA key policy: AEAD, default tag length = min-length policy ...... PASS
75: PSA key policy: AEAD, default tag length < min-length policy ...... PASS
75: PSA key policy: AEAD, min-length policy, unmatched base alg ....... PASS
75: PSA key policy: AEAD, min-length policy used as algorithm ......... PASS
75: PSA key policy: AEAD, tag length > exact-length policy ............ PASS
75: PSA key policy: AEAD, tag length = exact-length policy ............ PASS
75: PSA key policy: AEAD, tag length < exact-length policy ............ PASS
75: PSA key policy: asymmetric encryption, encrypt | decrypt .......... PASS
75: PSA key policy: asymmetric encryption, wrong algorithm (v1.5/OAEP)  PASS
75: PSA key policy: asymmetric encryption, wrong algorithm (OAEP with   PASS
75: PSA key policy: asymmetric encryption, alg=0 in policy ............ PASS
75: PSA key policy: asymmetric encryption, ANY_HASH in policy is not m  PASS
75: PSA key policy: asymmetric encryption, encrypt but not decrypt .... PASS
75: PSA key policy: asymmetric encryption, decrypt but not encrypt .... PASS
75: PSA key policy: asymmetric encryption, neither encrypt nor decrypt  PASS
75: PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1  PASS
75: PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1  PASS
75: PSA key policy: asymmetric signature, sign | verify hash, ECDSA SH  PASS
75: PSA key policy: asymmetric signature, sign, key usage extension ... PASS
75: PSA key policy: asymmetric signature, verify, key usage extension . PASS
75: PSA key policy: asymmetric signature, sign | verify, key usage ext  PASS
75: PSA key policy: asymmetric signature, wrong alg family (PSS std/an  PASS
75: PSA key policy: asymmetric signature, wrong alg family (PSS any/st  PASS
75: PSA key policy: asymmetric signature, wrong alg family (RSA v15/PS  PASS
75: PSA key policy: asymmetric signature, wildcard in policy, wrong al  PASS
75: PSA key policy: asymmetric signature, wildcard in policy, ECDSA SH  PASS
75: PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1  PASS
75: PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1  PASS
75: PSA key policy: asymmetric signature, wrong hash algorithm ........ PASS
75: PSA key policy: asymmetric signature, alg=0 in policy ............. PASS
75: PSA key policy: asymmetric signature, sign but not verify ......... PASS
75: PSA key policy: asymmetric signature, verify but not sign ......... PASS
75: PSA key policy: asymmetric signature, neither sign nor verify ..... PASS
75: PSA key policy: msg asymmetric signature, sign | verify ........... PASS
75: PSA key policy: msg asymmetric signature, wrong alg family (PSS st  PASS
75: PSA key policy: msg asymmetric signature, wrong alg family (PSS an  PASS
75: PSA key policy: msg asymmetric signature, wrong alg family (RSA v1  PASS
75: PSA key policy: msg asymmetric signature, wildcard in policy, wron  PASS
75: PSA key policy: msg asymmetric signature, wildcard in policy, ECDS  PASS
75: PSA key policy: msg asymmetric signature, wildcard in policy, PKCS  PASS
75: PSA key policy: msg asymmetric signature, wrong hash algorithm .... PASS
75: PSA key policy: msg asymmetric signature, alg=0 in policy ......... PASS
75: PSA key policy: msg asymmetric signature, sign but not verify ..... PASS
75: PSA key policy: msg asymmetric signature, verify but not sign ..... PASS
75: PSA key policy: derive via HKDF, permitted ........................ PASS
75: PSA key policy: derive via TLS 1.2 PRF, permitted ................. PASS
75: PSA key policy: derive via HKDF, not permitted .................... PASS
75: PSA key policy: derive via TLS 1.2 PRF, not permitted ............. PASS
75: PSA key policy: derive via HKDF, wrong algorithm .................. PASS
75: PSA key policy: derive via TLS 1.2 PRF, wrong algorithm ........... PASS
75: PSA key policy: agreement + KDF, permitted ........................ PASS
75: PSA key policy: agreement + KDF, not permitted .................... PASS
75: PSA key policy: agreement + KDF, wrong agreement algorithm ........ ----
75:    Unmet dependencies: 37 
75: PSA key policy: agreement + KDF, wrong KDF algorithm .............. PASS
75: PSA key policy: agreement + KDF, key permits raw agreement ........ PASS
75: PSA key policy: raw agreement, permitted .......................... PASS
75: PSA key policy: raw agreement, not permitted ...................... PASS
75: PSA key policy: raw agreement, wrong algorithm .................... ----
75:    Unmet dependencies: 37 
75: PSA key policy: raw agreement, key permits raw agreement, but algo  PASS
75: PSA key policy: raw agreement, key specifies KDF .................. PASS
75: PSA key policy algorithm2: CTR, CBC ............................... PASS
75: PSA key policy algorithm2: ECDH, ECDSA, HASH usage ................ PASS
75: PSA key policy algorithm2: ECDH, ECDSA, HASH+MESSAGE usage ........ PASS
75: PSA key policy algorithm2: ECDH, ECDSA, MESSAGE usage ............. PASS
75: Copy key: raw, 1 byte ............................................. PASS
75: Copy key: AES, copy attributes .................................... PASS
75: Copy key: AES, same usage flags ................................... PASS
75: Copy key: AES, fewer usage flags (-EXPORT) ........................ PASS
75: Copy key: AES, fewer usage flags (-COPY) .......................... PASS
75: Copy key: AES, 1 more usage flag .................................. PASS
75: Copy key: AES, 2 more usage flags ................................. PASS
75: Copy key: AES, intersect usage flags #1 ........................... PASS
75: Copy key: AES, intersect usage flags #2 ........................... PASS
75: Copy key: RSA key pair, same usage flags .......................... PASS
75: Copy key: RSA key pair, extended usage flags ...................... PASS
75: Copy key: RSA key pair, fewer usage flags ......................... PASS
75: Copy key: RSA key pair, more usage flags .......................... PASS
75: Copy key: RSA key pair, intersect usage flags #0 .................. PASS
75: Copy key: RSA key pair, intersect usage flags #1 .................. PASS
75: Copy key: RSA key pair, wildcard algorithm in source .............. PASS
75: Copy key: RSA key pair, wildcard algorithm in target .............. PASS
75: Copy key: RSA key pair, wildcard algorithm in source and target ... PASS
75: Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH .................... PASS
75: Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH, extended usage fla  PASS
75: Copy key: source=ECDSA+ECDH, target=ECDSA+0 ....................... PASS
75: Copy key: source=ECDSA+ECDH, target=0+ECDH ........................ PASS
75: Copy key: source=ECDSA(any)+ECDH, target=ECDSA(SHA256)+ECDH ....... PASS
75: Copy key: source=ECDH+ECDSA(any), target=ECDH+ECDSA(SHA256) ....... PASS
75: Copy fail: raw data, no COPY flag ................................. PASS
75: Copy key: AES, no COPY flag ....................................... PASS
75: Copy fail: AES, incompatible target policy ........................ PASS
75: Copy key: source=MAC, target=MAC extended usage flags ............. PASS
75: Copy key: source=MAC min-length, target=MAC length > min-length ... PASS
75: Copy key: source=MAC min-length, target=MAC length = min-length ... PASS
75: Copy fail: source=MAC min-length, target=MAC length < min-length .. PASS
75: Copy key: source=MAC min-length, target=MAC min-length, src > tgt . PASS
75: Copy key: source=MAC min-length, target=MAC min-length, src = tgt . PASS
75: Copy key: source=MAC min-length, target=MAC min-length, src < tgt . PASS
75: Copy fail: source=MAC, target=MAC min-length > length ............. PASS
75: Copy key: source=MAC, target=MAC min-length = length .............. PASS
75: Copy key: source=MAC, target=MAC min-length < length .............. PASS
75: Copy key: source=AEAD min-length, target=AEAD length > min-length . PASS
75: Copy key: source=AEAD min-length, target=AEAD length = min-length . PASS
75: Copy fail: source=AEAD min-length, target=AEAD length < min-length  PASS
75: Copy key: source=AEAD min-length, target=AEAD min-length, src > tg  PASS
75: Copy key: source=AEAD min-length, target=AEAD min-length, src = tg  PASS
75: Copy key: source=AEAD min-length, target=AEAD min-length, src < tg  PASS
75: Copy fail: source=AEAD, target=AEAD min-length > length ........... PASS
75: Copy key: source=AEAD, target=AEAD min-length = length ............ PASS
75: Copy key: source=AEAD, target=AEAD min-length < length ............ PASS
75: Copy fail: RSA, incompatible target policy (source wildcard) ...... PASS
75: Copy fail: RSA, incompatible target policy (target wildcard) ...... PASS
75: Copy fail: RSA, incompatible target policy (source and target wild  PASS
75: Copy fail: RSA, ANY_HASH is not meaningful with OAEP .............. PASS
75: Copy fail: incorrect type in attributes ........................... PASS
75: Copy fail: incorrect size in attributes ........................... PASS
75: Copy fail: source=ECDSA(SHA224)+ECDH, target=ECDSA(SHA256)+ECDH ... PASS
75: Copy fail: source=ECDH+ECDSA(SHA224), target=ECDH+ECDSA(SHA256) ... PASS
75: Copy fail: AES, invalid persistent key identifier in attributes ... PASS
75: Copy fail: AES, invalid lifetime (unknown location) in attributes . PASS
75: Hash operation object initializers zero properly .................. PASS
75: PSA hash setup: good, SHA-1 ....................................... PASS
75: PSA hash setup: good, SHA-224 ..................................... PASS
75: PSA hash setup: good, SHA-256 ..................................... PASS
75: PSA hash setup: good, SHA-384 ..................................... PASS
75: PSA hash setup: good, SHA-512 ..................................... PASS
75: PSA hash setup: good, MD2 ......................................... PASS
75: PSA hash setup: good, MD4 ......................................... PASS
75: PSA hash setup: good, MD5 ......................................... PASS
75: PSA hash setup: good, RIPEMD160 ................................... PASS
75: PSA hash setup: bad (unknown hash algorithm) ...................... PASS
75: PSA hash setup: bad (wildcard instead of hash algorithm) .......... PASS
75: PSA hash setup: bad (not a hash algorithm) ........................ PASS
75: PSA hash: bad order function calls ................................ PASS
75: PSA hash verify: bad arguments .................................... PASS
75: PSA hash finish: bad arguments .................................... PASS
75: PSA hash compute: bad algorithm (unknown hash) .................... PASS
75: PSA hash compute: bad algorithm (wildcard) ........................ PASS
75: PSA hash compute: bad algorithm (not a hash) ...................... PASS
75: PSA hash compute: output buffer empty ............................. PASS
75: PSA hash compute: output buffer too small ......................... PASS
75: PSA hash compare: bad algorithm (unknown hash) .................... PASS
75: PSA hash compare: bad algorithm (wildcard) ........................ PASS
75: PSA hash compare: bad algorithm (not a hash) ...................... PASS
75: PSA hash compare: hash of a prefix ................................ PASS
75: PSA hash compare: hash with flipped bit ........................... PASS
75: PSA hash compare: hash with trailing garbage ...................... PASS
75: PSA hash compare: truncated hash .................................. PASS
75: PSA hash compare: empty hash ...................................... PASS
75: PSA hash compare: good ............................................ PASS
75: PSA hash compute: good, SHA-1 ..................................... PASS
75: PSA hash compute: good, SHA-224 ................................... PASS
75: PSA hash compute: good, SHA-256 ................................... PASS
75: PSA hash compute: good, SHA-384 ................................... PASS
75: PSA hash compute: good, SHA-512 ................................... PASS
75: PSA hash compute: good, MD2 ....................................... PASS
75: PSA hash compute: good, MD4 ....................................... PASS
75: PSA hash compute: good, MD5 ....................................... PASS
75: PSA hash compute: good, RIPEMD160 ................................. PASS
75: PSA hash clone: source state ...................................... PASS
75: PSA hash clone: target state ...................................... PASS
75: MAC operation object initializers zero properly ................... PASS
75: PSA MAC setup: good, HMAC-SHA-256 ................................. PASS
75: PSA MAC setup: good, AES-CMAC ..................................... PASS
75: PSA MAC setup: bad algorithm (HMAC without specified hash) ........ PASS
75: PSA MAC setup: bad algorithm (unsupported HMAC hash algorithm) .... ----
75:    Unmet dependencies: 48 
75: PSA MAC setup: bad algorithm (not a MAC algorithm) ................ PASS
75: PSA MAC setup: truncated MAC too small (1 byte) ................... PASS
75: PSA MAC setup: truncated MAC too large (33 bytes for SHA-256) ..... PASS
75: PSA MAC setup: invalid key type, HMAC-SHA-256 ..................... PASS
75: PSA MAC setup: incompatible key HMAC for CMAC ..................... PASS
75: PSA MAC setup: algorithm known but not supported, long key ........ ----
75:    Unmet dependencies: 49 
75: PSA MAC setup: algorithm known but not supported, short key ....... ----
75:    Unmet dependencies: 49 
75: PSA MAC: bad order function calls ................................. PASS
75: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-224 .................. PASS
75: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-224 ................ PASS
75: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-256 .................. PASS
75: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-256 ................ PASS
75: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-384 .................. PASS
75: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-384 ................ PASS
75: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-512 .................. PASS
75: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-512 ................ PASS
75: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-224 ................ PASS
75: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-256 ................ PASS
75: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-384 ................ PASS
75: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-512 ................ PASS
75: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-224 ................ PASS
75: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-256 ................ PASS
75: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-384 ................ PASS
75: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-512 ................ PASS
75: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-224 ................ PASS
75: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-256 ................ PASS
75: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-384 ................ PASS
75: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-512 ................ PASS
75: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-224 ................ PASS
75: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-256 ................ PASS
75: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-384 ................ PASS
75: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-512 ................ PASS
75: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-224 ................ PASS
75: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-256 ................ PASS
75: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-384 ................ PASS
75: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-512 ................ PASS
75: PSA MAC sign: HMAC-SHA-224, truncated to 28 bytes (actual size) ... PASS
75: PSA MAC verify: HMAC-SHA-224, truncated to 28 bytes (actual size) . PASS
75: PSA MAC sign: HMAC-SHA-512, truncated to 64 bytes (actual size) ... PASS
75: PSA MAC verify: HMAC-SHA-512, truncated to 64 bytes (actual size) . PASS
75: PSA MAC sign: HMAC-SHA-224, truncated to 27 bytes ................. PASS
75: PSA MAC verify: HMAC-SHA-224, truncated to 27 bytes ............... PASS
75: PSA MAC sign: HMAC-SHA-512, truncated to 63 bytes ................. PASS
75: PSA MAC verify: HMAC-SHA-512, truncated to 63 bytes ............... PASS
75: PSA MAC sign: HMAC-SHA-224, truncated to 4 bytes .................. PASS
75: PSA MAC verify: HMAC-SHA-224, truncated to 4 bytes ................ PASS
75: PSA MAC sign: HMAC-SHA-512, truncated to 4 bytes .................. PASS
75: PSA MAC verify: HMAC-SHA-512, truncated to 4 bytes ................ PASS
75: PSA MAC sign: CMAC-3DES (CAVP vector #95) ......................... PASS
75: PSA MAC verify: CMAC-3DES (CAVP vector #95) ....................... PASS
75: PSA MAC: CMAC-3DES-2key (not supported in PSA) .................... PASS
75: PSA MAC: CMAC-DES (not supported in PSA) .......................... PASS
75: PSA MAC sign: CMAC-AES-128 ........................................ PASS
75: PSA MAC verify: CMAC-AES-128 ...................................... PASS
75: PSA MAC sign: CMAC-AES-128, truncated to 16 bytes (actual size) ... PASS
75: PSA MAC verify: CMAC-AES-128, truncated to 16 bytes (actual size) . PASS
75: PSA MAC sign: CMAC-AES-128, truncated to 15 bytes ................. PASS
75: PSA MAC verify: CMAC-AES-128, truncated to 15 bytes ............... PASS
75: PSA MAC sign: CMAC-AES-128, truncated to 4 bytes .................. PASS
75: PSA MAC verify: CMAC-AES-128, truncated to 4 bytes ................ PASS
75: Cipher operation object initializers zero properly ................ PASS
75: PSA cipher setup: good, AES-CTR ................................... PASS
75: PSA cipher setup: bad algorithm (unknown cipher algorithm) ........ PASS
75: PSA cipher setup: bad algorithm (not a cipher algorithm) .......... PASS
75: PSA cipher setup: invalid key type, CTR ........................... PASS
75: PSA cipher setup: incompatible key ARC4 for CTR ................... PASS
75: PSA cipher: bad order function calls .............................. PASS
75: PSA cipher: incorrect key type (HMAC) ............................. PASS
75: PSA cipher: incorrect key type (RSA) .............................. PASS
75: PSA cipher: incorrect key type (ECC Family Sep R1) ................ PASS
75: PSA cipher encrypt: without initialization ........................ PASS
75: PSA cipher encrypt: invalid key type .............................. PASS
75: PSA cipher encrypt: incompatible key ARC4 for CTR ................. PASS
75: PSA cipher encrypt: bad algorithm (unknown cipher algorithm) ...... PASS
75: PSA cipher encrypt: bad algorithm (not a cipher algorithm) ........ PASS
75: PSA symmetric encrypt: AES-ECB, input too short (15 bytes) ........ PASS
75: PSA symmetric encrypt: AES-CBC-nopad, input too short ............. PASS
75: PSA symmetric encrypt: AES-ECB, 0 bytes, good ..................... PASS
75: PSA symmetric encrypt: AES-ECB, 16 bytes, good .................... PASS
75: PSA symmetric encrypt: AES-ECB, 32 bytes, good .................... PASS
75: PSA symmetric encrypt: 2-key 3DES-ECB, 8 bytes, good .............. PASS
75: PSA symmetric encrypt: 3-key 3DES-ECB, 8 bytes, good .............. PASS
75: PSA symmetric encrypt: 128-bit ARC4, 16 bytes, good ............... PASS
75: PSA symmetric encrypt validation: AES-CBC-nopad, 16 bytes, good ... PASS
75: PSA symmetric encrypt validation: AES-CBC-PKCS#7, 16 bytes, good .. PASS
75: PSA symmetric encrypt validation: AES-CBC-PKCS#7, 15 bytes, good .. PASS
75: PSA symmetric encrypt validation: AES-CTR, 16 bytes, good ......... PASS
75: PSA symmetric encrypt validation: AES-CTR, 15 bytes, good ......... PASS
75: PSA symmetric encrypt validation: DES-CBC-nopad, 8 bytes, good .... PASS
75: PSA symmetric encrypt validation: 2-key 3DES-CBC-nopad, 8 bytes, g  PASS
75: PSA symmetric encrypt validation: 3-key 3DES-CBC-nopad, 8 bytes, g  PASS
75: PSA symmetric encrypt multipart: AES-ECB, 0 bytes, good ........... PASS
75: PSA symmetric encrypt multipart: AES-ECB, 16 bytes, good .......... PASS
75: PSA symmetric encrypt multipart: AES-ECB, 32 bytes, good .......... PASS
75: PSA symmetric encrypt multipart: AES-CBC-nopad, 16 bytes, good .... PASS
75: PSA symmetric encrypt multipart: AES-CBC-PKCS#7, 16 bytes, good ... PASS
75: PSA symmetric encrypt multipart: AES-CBC-PKCS#7, 15 bytes, good ... PASS
75: PSA symmetric encrypt multipart: AES-ECB, input too short (15 byte  PASS
75: PSA symmetric encrypt multipart: AES-CBC-nopad, input too short ... PASS
75: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, good .......... PASS
75: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, good .......... PASS
75: PSA symmetric encrypt multipart: DES-CBC-nopad, 8 bytes, good ..... PASS
75: PSA symmetric encrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, go  PASS
75: PSA symmetric encrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, go  PASS
75: PSA symmetric encrypt multipart: 2-key 3DES-ECB, 8 bytes, good .... PASS
75: PSA symmetric encrypt multipart: 3-key 3DES-ECB, 8 bytes, good .... PASS
75: PSA cipher decrypt: without initialization ........................ PASS
75: PSA cipher decrypt: invalid key type .............................. PASS
75: PSA cipher decrypt: incompatible key ARC4 for CTR ................. PASS
75: PSA cipher decrypt: bad algorithm (unknown cipher algorithm) ...... PASS
75: PSA cipher decrypt: bad algorithm (not a cipher algorithm) ........ PASS
75: PSA symmetric decrypt: AES-CBC-PKCS#7, input too short (15 bytes) . PASS
75: PSA symmetric decrypt: AES-ECB, input too short (15 bytes) ........ PASS
75: PSA symmetric decrypt: AES-CBC-nopad, input too short (5 bytes) ... PASS
75: PSA symmetric decrypt: AES-ECB, 0 bytes, good ..................... PASS
75: PSA symmetric decrypt: AES-ECB, 16 bytes, good .................... PASS
75: PSA symmetric decrypt: AES-ECB, 32 bytes, good .................... PASS
75: PSA symmetric decrypt: AES-CBC-nopad, 16 bytes, good .............. PASS
75: PSA symmetric decrypt: AES-CBC-PKCS#7, 16 bytes, good ............. PASS
75: PSA symmetric decrypt: AES-CBC-PKCS#7, 15 bytes, good ............. PASS
75: PSA symmetric decrypt: AES-CTR, 16 bytes, good .................... PASS
75: PSA symmetric decrypt: DES-CBC-nopad, 8 bytes, good ............... PASS
75: PSA symmetric decrypt: 2-key 3DES-CBC-nopad, 8 bytes, good ........ PASS
75: PSA symmetric decrypt: 3-key 3DES-CBC-nopad, 8 bytes, good ........ PASS
75: PSA symmetric decrypt: 2-key 3DES-ECB, 8 bytes, good .............. PASS
75: PSA symmetric decrypt: 3-key 3DES-ECB, 8 bytes, good .............. PASS
75: PSA symmetric decrypt multipart: AES-ECB, 0 bytes, good ........... PASS
75: PSA symmetric decrypt multipart: AES-ECB, 16 bytes, good .......... PASS
75: PSA symmetric decrypt multipart: AES-ECB, 32 bytes, good .......... PASS
75: PSA symmetric decrypt multipart: AES-CBC-nopad, 16 bytes, good .... PASS
75: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, 16 bytes, good ... PASS
75: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, 15 bytes, good ... PASS
75: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, input too short (  PASS
75: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, good .......... PASS
75: PSA symmetric decrypt multipart: AES-ECB, input too short (15 byte  PASS
75: PSA symmetric decrypt multipart: AES-CBC-nopad, input too short (5  PASS
75: PSA symmetric decrypt multipart: DES-CBC-nopad, 8 bytes, good ..... PASS
75: PSA symmetric decrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, go  PASS
75: PSA symmetric decrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, go  PASS
75: PSA symmetric decrypt multipart: 2-key 3DES-ECB, 8 bytes, good .... PASS
75: PSA symmetric decrypt multipart: 3-key 3DES-ECB, 8 bytes, good .... PASS
75: PSA symmetric encrypt/decrypt: AES-ECB, 16 bytes, good ............ PASS
75: PSA symmetric encrypt/decrypt: AES-CBC-nopad, 16 bytes, good ...... PASS
75: PSA symmetric encrypt/decrypt: AES-CBC-PKCS#7, 16 bytes ........... PASS
75: PSA symmetric encrypt/decrypt: AES-CBC-PKCS#7, 15 bytes ........... PASS
75: PSA symmetric encrypt/decrypt: AES-CTR ............................ PASS
75: PSA symmetric encryption multipart: AES-ECB, 16+16 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-ECB, 13+19 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-ECB, 24+12 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 7+9 bytes ...... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 3+13 bytes ..... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 4+12 bytes ..... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 11+5 bytes ..... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 16+16 bytes .... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 12+20 bytes .... PASS
75: PSA symmetric encryption multipart: AES-CBC-nopad, 20+12 bytes .... PASS
75: PSA symmetric encryption multipart: AES-CTR, 11+5 bytes ........... PASS
75: PSA symmetric encryption multipart: AES-CTR, 16+16 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-CTR, 12+20 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-CTR, 20+12 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-CTR, 12+10 bytes .......... PASS
75: PSA symmetric encryption multipart: AES-CTR, 0+15 bytes ........... PASS
75: PSA symmetric encryption multipart: AES-CTR, 15+0 bytes ........... PASS
75: PSA symmetric encryption multipart: AES-CTR, 0+16 bytes ........... PASS
75: PSA symmetric encryption multipart: AES-CTR, 16+0 bytes ........... PASS
75: PSA symmetric decryption multipart: AES-ECB, 16+16 bytes .......... PASS
75: PSA symmetric decryption multipart: AES-ECB, 11+21 bytes .......... PASS
75: PSA symmetric decryption multipart: AES-ECB, 28+4 bytes ........... PASS
75: PSA symmetric decryption multipart: AES-CBC-nopad, 7+9 bytes ...... PASS
75: PSA symmetric decryption multipart: AES-CBC-nopad, 3+13 bytes ..... PASS
75: PSA symmetric decryption multipart: AES-CBC-nopad, 11+5 bytes ..... PASS
75: PSA symmetric decryption multipart: AES-CBC-nopad, 16+16 bytes .... PASS
75: PSA symmetric decryption multipart: AES-CBC-nopad, 12+20 bytes .... PASS
75: PSA symmetric decryption multipart: AES-CBC-nopad, 20+12 bytes .... PASS
75: PSA symmetric decryption multipart: AES-CTR, 11+5 bytes ........... PASS
75: PSA symmetric decryption multipart: AES-CTR, 16+16 bytes .......... PASS
75: PSA symmetric decryption multipart: AES-CTR, 12+20 bytes .......... PASS
75: PSA symmetric decryption multipart: AES-CTR, 20+12 bytes .......... PASS
75: PSA symmetric decryption multipart: AES-CTR, 12+10 bytes .......... PASS
75: PSA symmetric decryption multipart: AES-CTR, 0+15 bytes ........... PASS
75: PSA symmetric decryption multipart: AES-CTR, 15+0 bytes ........... PASS
75: PSA symmetric decryption multipart: AES-CTR, 0+16 bytes ........... PASS
75: PSA symmetric decryption multipart: AES-CTR, 16+0 bytes ........... PASS
75: PSA symmetric encrypt/decrypt multipart: AES-ECB, 16 bytes, good .. PASS
75: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 16 bytes,   PASS
75: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7, 16 bytes . PASS
75: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7, 15 bytes . PASS
75: PSA symmetric encrypt/decrypt multipart: AES-CTR .................. PASS
75: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 11+5 bytes  PASS
75: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7 padding, 4  PASS
75: PSA symmetric encrypt validation: ChaCha20, K=0 N=0 ............... PASS
75: PSA symmetric encrypt validation: ChaCha20, K=rand N=rand ......... PASS
75: PSA symmetric encrypt multipart: ChaCha20, K=0 N=0 ................ PASS
75: PSA symmetric encrypt multipart: ChaCha20, K=rand N=rand .......... PASS
75: PSA symmetric encryption multipart: ChaCha20, 14+50 bytes ......... PASS
75: PSA symmetric decrypt multipart: ChaCha20, K=rand N=rand .......... PASS
75: PSA symmetric decryption multipart: ChaCha20, 14+50 bytes ......... PASS
75: PSA AEAD encrypt/decrypt: AES-CCM, 19 bytes #1 .................... PASS
75: PSA AEAD encrypt/decrypt: AES-CCM, 19 bytes #2 .................... PASS
75: PSA AEAD encrypt/decrypt: DES-CCM not supported ................... PASS
75: PSA AEAD encrypt: AES-CCM, 23 bytes ............................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes ............................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=4 .......................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=6 .......................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=8 .......................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=10 ......................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=12 ......................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=14 ......................... PASS
75: PSA AEAD encrypt: AES-CCM, 24 bytes, T=16 ......................... PASS
75: PSA AEAD decrypt: AES-CCM, 39 bytes ............................... PASS
75: PSA AEAD decrypt, AES-CCM, 40 bytes ............................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=4 .......................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=6 .......................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=8 .......................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=10 ......................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=12 ......................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=14 ......................... PASS
75: PSA AEAD decrypt: AES-CCM, 24 bytes, T=16 ......................... PASS
75: PSA AEAD decrypt: AES-CCM, invalid signature ...................... PASS
75: PSA AEAD decrypt: AES-CCM, invalid signature, T=4 ................. PASS
75: PSA AEAD decrypt: AES-CCM, T=4, tag is truncated tag for T=16 ..... PASS
75: PSA AEAD decrypt: AES-CCM, invalid tag length 0 ................... PASS
75: PSA AEAD decrypt: AES-CCM, invalid tag length 2 ................... PASS
75: PSA AEAD decrypt: AES-CCM, invalid tag length 15 .................. PASS
75: PSA AEAD decrypt: AES-CCM, invalid tag length 18 .................. PASS
75: PSA AEAD decrypt: AES-CCM, invalid nonce length 6 ................. PASS
75: PSA AEAD decrypt: AES-CCM, invalid nonce length 14 ................ PASS
75: PSA AEAD decrypt: AES-CCM_8, invalid nonce length 6 ............... PASS
75: PSA AEAD decrypt: AES-CCM_8, invalid nonce length 14 .............. PASS
75: PSA AEAD encrypt/decrypt, AES-GCM, 19 bytes #1 .................... PASS
75: PSA AEAD encrypt/decrypt, AES GCM, 19 bytes #2 .................... PASS
75: PSA AEAD encrypt/decrypt, AES-GCM, 19 bytes, 12 byte nonce , 1 .... PASS
75: PSA AEAD encrypt/decrypt, AES GCM, 19 bytes, 12 byte nonce , 2 .... PASS
75: PSA AEAD encrypt, AES-GCM, 128 bytes #1 ........................... PASS
75: PSA AEAD encrypt, AES-GCM, 128 bytes #2 ........................... PASS
75: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=4 ...................... PASS
75: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=15 ..................... PASS
75: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=16 ..................... PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=0,   PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=16,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=20,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=48,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=0,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=0,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=16  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=16  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=20  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=48  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=0,   PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=0,   PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=20,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=20,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=48,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=48,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=0,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=0,  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=16  PASS
75: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=48  PASS
75: PSA AEAD decrypt, AES-GCM, 144 bytes #1 ........................... PASS
75: PSA AEAD decrypt, AES-GCM, 144 bytes #2 ........................... PASS
75: PSA AEAD decrypt, AES-GCM, 144 bytes, T=4 ......................... PASS
75: PSA AEAD decrypt, AES-GCM, 144 bytes, T=15 ........................ PASS
75: PSA AEAD decrypt, AES-GCM, 144 bytes, T=16 ........................ PASS
75: PSA AEAD decrypt, AES-GCM, invalid signature ...................... PASS
75: PSA AEAD decrypt, AES-GCM, T=15 but passing 16 bytes .............. PASS
75: PSA AEAD decrypt: AES-GCM, invalid tag length 0 ................... PASS
75: PSA AEAD decrypt: AES-GCM, invalid tag length 2 ................... PASS
75: PSA AEAD decrypt: AES-GCM, nonce=0 (bad) .......................... PASS
75: PSA AEAD decrypt: AES-GCM, nonce=0 (bad), TAG=12 .................. PASS
75: PSA AEAD decrypt: AES-GCM, invalid tag length 18 .................. PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=0, AAD=0, T  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=0, AAD=48,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=0,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=20,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=48,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=48,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=0,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=16,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=20,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=48,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=0, T  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=16,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=20,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=48,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=0,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=0,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=16,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=20,  PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=13, AAD=0,   PASS
75: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=13, AAD=20,  PASS
75: PSA AEAD encrypt: ChaCha20-Poly1305 (RFC7539) ..................... PASS
75: PSA AEAD encrypt: ChaCha20-Poly1305 (zero-length input) ........... PASS
75: PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, good tag) ........... PASS
75: PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, bad tag) ............ PASS
75: PSA AEAD decrypt: ChaCha20-Poly1305 (good tag, zero-length input) . PASS
75: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=8, not supported) ...... PASS
75: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=11, too short) ......... PASS
75: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=13, too long) .......... PASS
75: PSA AEAD encrypt/decrypt: invalid algorithm (CTR) ................. PASS
75: PSA AEAD encrypt/decrypt: invalid algorithm (ChaCha20) ............ PASS
75: PSA signature size: RSA keypair, 1024 bits, PKCS#1 v1.5 raw ....... PASS
75: PSA signature size: RSA public key, 1024 bits, PKCS#1 v1.5 raw .... PASS
75: PSA signature size: RSA keypair, 1024 bits, PKCS#1 v1.5 SHA-256 ... PASS
75: PSA signature size: RSA keypair, 1024 bits, PSS ................... PASS
75: PSA signature size: RSA keypair, 1024 bits, PSS-any-salt .......... PASS
75: PSA signature size: RSA keypair, 1023 bits, PKCS#1 v1.5 raw ....... PASS
75: PSA signature size: RSA keypair, 1025 bits, PKCS#1 v1.5 raw ....... PASS
75: PSA import/exercise RSA keypair, PKCS#1 v1.5 raw .................. PASS
75: PSA import/exercise RSA keypair, PSS-SHA-256 ...................... PASS
75: PSA import/exercise RSA keypair, PSS-any-salt-SHA-256 ............. PASS
75: PSA import/exercise RSA public key, PKCS#1 v1.5 raw ............... PASS
75: PSA import/exercise RSA public key, PSS-SHA-256 ................... PASS
75: PSA import/exercise RSA public key, PSS-any-salt-SHA-256 .......... PASS
75: PSA import/exercise: ECP SECP256R1 keypair, ECDSA ................. PASS
75: PSA import/exercise: ECP SECP256R1 keypair, deterministic ECDSA ... PASS
75: PSA import/exercise: ECP SECP256R1 keypair, ECDH .................. PASS
75: PSA import/exercise: HKDF SHA-256 ................................. PASS
75: PSA import/exercise: TLS 1.2 PRF SHA-256 .......................... PASS
75: PSA sign hash: RSA PKCS#1 v1.5, raw ............................... PASS
75: PSA sign hash: RSA PKCS#1 v1.5 SHA-256 ............................ PASS
75: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256 .............. PASS
75: PSA sign hash: deterministic ECDSA SECP256R1 SHA-384 .............. PASS
75: PSA sign hash: deterministic ECDSA SECP384R1 SHA-256 .............. PASS
75: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, wrong hash size ........... PASS
75: PSA sign hash: RSA PKCS#1 v1.5, invalid hash (wildcard) ........... PASS
75: PSA sign hash: RSA PKCS#1 v1.5 raw, input too large ............... PASS
75: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, output buffer too small ... PASS
75: PSA sign hash: RSA PSS SHA-256, wrong hash length (0 bytes) ....... PASS
75: PSA sign hash: RSA PSS-any-salt SHA-256, wrong hash length (0 byte  PASS
75: PSA sign hash: RSA PSS SHA-256, wrong hash length (129 bytes) ..... PASS
75: PSA sign hash: RSA PSS-any-salt SHA-256, wrong hash length (129 by  PASS
75: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256, output buffe  PASS
75: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, empty output buffer ....... PASS
75: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256, empty output  PASS
75: PSA sign hash: deterministic ECDSA SECP256R1, invalid hash algorit  PASS
75: PSA sign hash: deterministic ECDSA SECP256R1, invalid hash algorit  PASS
75: PSA sign hash: invalid key type, signing with a public key ........ PASS
75: PSA sign hash: invalid algorithm for ECC key ...................... PASS
75: PSA sign hash: deterministic ECDSA not supported .................. ----
75:    Unmet dependencies: 65 
75: PSA sign/verify hash: RSA PKCS#1 v1.5, raw ........................ PASS
75: PSA sign/verify hash: RSA PKCS#1 v1.5 SHA-256 ..................... PASS
75: PSA sign/verify hash: RSA PSS SHA-256, 32 bytes (hash size) ....... PASS
75: PSA sign/verify hash: RSA PSS-any-salt SHA-256, 32 bytes (hash siz  PASS
75: PSA sign/verify hash: randomized ECDSA SECP256R1 SHA-256 .......... PASS
75: PSA sign/verify hash: deterministic ECDSA SECP256R1 SHA-256 ....... PASS
75: PSA sign/verify hash: randomized ECDSA SECP256R1 SHA-384 .......... PASS
75: PSA sign/verify hash: deterministic ECDSA SECP256R1 SHA-384 ....... PASS
75: PSA sign/verify hash: randomized ECDSA SECP384R1 SHA-256 .......... PASS
75: PSA sign/verify hash: deterministic ECDSA SECP384R1 SHA-256 ....... PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, good signature .......... PASS
75: PSA verify hash with keypair: RSA PKCS#1 v1.5 SHA-256, good signat  PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong hash length ....... PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (same si  PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (empty) . PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (truncat  PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (trailin  PASS
75: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (leading  PASS
75: PSA verify hash: RSA-1024 PSS SHA-256, slen=0 (bad) ............... PASS
75: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=0 ............ PASS
75: PSA verify hash: RSA-1024 PSS SHA-256, slen=31 (bad) .............. PASS
75: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=31 ........... PASS
75: PSA verify hash: RSA-1024 PSS SHA-256, slen=32 .................... PASS
75: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=32 ........... PASS
75: PSA verify hash: RSA-1024 PSS SHA-256, slen=94 (bad) .............. PASS
75: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=94 ........... PASS
75: PSA verify hash: RSA-1024 PSS SHA-512, slen=61 (bad) .............. PASS
75: PSA verify hash: RSA-1024 PSS-any-salt SHA-512, slen=61 ........... PASS
75: PSA verify hash: RSA-1024 PSS SHA-512, slen=62 .................... PASS
75: PSA verify hash: RSA-1024 PSS-any-salt SHA-512, slen=62 ........... PASS
75: PSA verify hash: RSA-528 PSS SHA-512, slen=0 ...................... PASS
75: PSA verify hash: RSA-528 PSS-any-salt SHA-512, slen=0 ............. PASS
75: PSA verify hash: RSA-520 PSS SHA-512 (hash too large) ............. PASS
75: PSA verify hash: RSA-520 PSS-any-salt SHA-512 (hash too large) .... PASS
75: PSA verify hash: RSA PSS SHA-256, wrong hash length (0 bytes) ..... PASS
75: PSA verify hash: RSA PSS-any-salt SHA-256, wrong hash length (0 by  PASS
75: PSA verify hash: RSA PSS SHA-256, wrong hash length (129 bytes) ... PASS
75: PSA verify hash: RSA PSS-any-salt SHA-256, wrong hash length (129   PASS
75: PSA verify hash: ECDSA SECP256R1, good ............................ PASS
75: PSA verify hash with keypair: ECDSA SECP256R1, good ............... PASS
75: PSA verify hash: ECDSA SECP256R1, wrong signature size (correct bu  PASS
75: PSA verify hash: ECDSA SECP256R1, wrong signature of correct size . PASS
75: PSA verify hash: ECDSA SECP256R1, wrong signature (empty) ......... PASS
75: PSA verify hash: ECDSA SECP256R1, wrong signature (truncated) ..... PASS
75: PSA verify hash: ECDSA SECP256R1, wrong signature (trailing junk) . PASS
75: PSA verify hash: ECDSA SECP256R1, wrong signature (leading junk) .. PASS
75: PSA verify hash: invalid algorithm for ECC key .................... PASS
75: PSA sign message: RSA PKCS#1 v1.5 SHA-256 ......................... PASS
75: PSA sign message: deterministic ECDSA SECP256R1 SHA-256 ........... PASS
75: PSA sign message: deterministic ECDSA SECP256R1 SHA-384 ........... PASS
75: PSA sign message: deterministic ECDSA SECP384R1 SHA-256 ........... PASS
75: PSA sign message: RSA PKCS#1 v1.5, invalid hash (wildcard) ........ PASS
75: PSA sign message: RSA PKCS#1 v1.5, invalid hash algorithm (0) ..... PASS
75: PSA sign message: RSA PKCS#1 v1.5 SHA-256, output buffer too small  PASS
75: PSA sign message: RSA PKCS#1 v1.5 SHA-256, empty output buffer .... PASS
75: PSA sign message: RSA PKCS#1 v1.5 without hash .................... PASS
75: PSA sign message: RSA PKCS#1 v1.5 SHA-256, invalid key type ....... PASS
75: PSA sign message: ECDSA SECP256R1 SHA-256, invalid hash (wildcard)  PASS
75: PSA sign message: ECDSA SECP256R1 SHA-256, invalid hash algorithm   PASS
75: PSA sign message: ECDSA SECP256R1 SHA-256, output buffer too small  PASS
75: PSA sign message: ECDSA SECP256R1 SHA-256, empty output buffer .... PASS
75: PSA sign message: ECDSA SECP256R1 SHA-256, invalid key type ....... PASS
75: PSA sign message: invalid algorithm for ECC key ................... PASS
75: PSA sign message: deterministic ECDSA not supported ............... ----
75:    Unmet dependencies: 65 
75: PSA sign message: ECDSA without hash .............................. PASS
75: PSA sign/verify message: RSA PKCS#1 v1.5 SHA-256 .................. PASS
75: PSA sign/verify message: RSA PSS SHA-256 .......................... PASS
75: PSA sign/verify message: RSA PSS-any-salt SHA-256 ................. PASS
75: PSA sign/verify message: RSA PSS SHA-256, 0 bytes ................. PASS
75: PSA sign/verify message: RSA PSS SHA-256, 32 bytes ................ PASS
75: PSA sign/verify message: RSA PSS SHA-256, 128 bytes ............... PASS
75: PSA sign/verify message: RSA PSS SHA-256, 129 bytes ............... PASS
75: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256 ....... PASS
75: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 0 byt  PASS
75: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 32 by  PASS
75: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 64 by  PASS
75: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 65 by  PASS
75: PSA sign/verify message: deterministic ECDSA SECP256R1 SHA-256 .... PASS
75: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-384 ....... PASS
75: PSA sign/verify message: deterministic ECDSA SECP256R1 SHA-384 .... PASS
75: PSA sign/verify message: randomized ECDSA SECP384R1 SHA-256 ....... PASS
75: PSA sign/verify message: deterministic ECDSA SECP384R1 SHA-256 .... PASS
75: PSA verify message: RSA PKCS#1 v1.5 SHA-256, good signature ....... PASS
75: PSA verify message with keypair: RSA PKCS#1 v1.5 SHA-256, good sig  PASS
75: PSA verify message: RSA-1024 PSS SHA-256, slen=0 (bad) ............ PASS
75: PSA verify message: RSA-1024 PSS-any-salt SHA-256, slen=0 ......... PASS
75: PSA verify message: RSA-1024 PSS SHA-256, slen=32 ................. PASS
75: PSA verify message: RSA-1024 PSS-any-salt SHA-256, slen=32 ........ PASS
75: PSA verify message: RSA PSS SHA-256, good signature, 32 bytes (has  PASS
75: PSA verify message: RSA PSS-any-salt SHA-256, good signature, 32 b  PASS
75: PSA verify message: RSA PSS SHA-256, good signature, 128 bytes (si  PASS
75: PSA verify message: RSA-any-salt PSS SHA-256, good signature, 128   PASS
75: PSA verify message: RSA PSS SHA-256, good signature, 129 bytes .... PASS
75: PSA verify message: RSA PSS-any-salt SHA-256, good signature, 129   PASS
75: PSA verify message: ECDSA SECP256R1 SHA-256, good ................. PASS
75: PSA verify message with keypair: ECDSA SECP256R1 SHA-256, good .... PASS
75: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (same  PASS
75: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (empt  PASS
75: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (trun  PASS
75: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (trai  PASS
75: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (lead  PASS
75: PSA verify message: RSA PKCS#1 v1.5 without hash .................. PASS
75: PSA verify message: ECDSA SECP256R1, wrong signature size (correct  PASS
75: PSA verify message: ECDSA SECP256R1, wrong signature of correct si  PASS
75: PSA verify message: ECDSA SECP256R1, wrong signature (empty) ...... PASS
75: PSA verify message: ECDSA SECP256R1, wrong signature (truncated) .. PASS
75: PSA verify message: ECDSA SECP256R1, wrong signature (trailing jun  PASS
75: PSA verify message: ECDSA SECP256R1, wrong signature (leading junk  PASS
75: PSA verify message: invalid algorithm for ECC key ................. PASS
75: PSA verify message: ECDSA without hash ............................ PASS
75: PSA encrypt: RSA PKCS#1 v1.5, good ................................ PASS
75: PSA encrypt: RSA OAEP-SHA-256, good ............................... PASS
75: PSA encrypt: RSA OAEP-SHA-256, good, with label ................... PASS
75: PSA encrypt: RSA OAEP-SHA-384, good ............................... PASS
75: PSA encrypt: RSA OAEP-SHA-384, good, with label ................... PASS
75: PSA encrypt: RSA PKCS#1 v1.5, key pair ............................ PASS
75: PSA encrypt: RSA OAEP-SHA-256, key pair ........................... PASS
75: PSA encrypt: RSA PKCS#1 v1.5, input too large ..................... PASS
75: PSA encrypt: RSA PKCS#1 v1.5: salt not allowed .................... PASS
75: PSA encrypt: RSA OAEP-SHA-384, input too large .................... PASS
75: PSA encrypt: invalid algorithm .................................... PASS
75: PSA encrypt: RSA PKCS#1 v1.5: invalid key type .................... PASS
75: PSA encrypt-decrypt: RSA PKCS#1 v1.5 vector #1 .................... PASS
75: PSA encrypt-decrypt: RSA PKCS#1 v1.5 vector #2 .................... PASS
75: PSA encrypt-decrypt: RSA OAEP-SHA-256 ............................. PASS
75: PSA encrypt-decrypt: RSA OAEP-SHA-256, with label ................. PASS
75: PSA encrypt-decrypt: RSA OAEP-SHA-384 ............................. PASS
75: PSA decrypt: RSA PKCS#1 v1.5: good #1 ............................. PASS
75: PSA decrypt: RSA PKCS#1 v1.5: good #2 ............................. PASS
75: PSA decrypt: RSA PKCS#1 v1.5, 0 bytes, output too small ........... PASS
75: PSA decrypt: RSA PKCS#1 v1.5, 0 bytes, good ....................... PASS
75: PSA decrypt: RSA OAEP-SHA-256, 0 bytes ............................ PASS
75: PSA decrypt: RSA OAEP-SHA-256, 0 bytes, with label ................ PASS
75: PSA decrypt: RSA OAEP-SHA-256, 30 bytes ........................... PASS
75: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, with label ............... PASS
75: PSA decrypt: RSA OAEP-SHA-384, 30 bytes ........................... PASS
75: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (should be em  PASS
75: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (empty) ...... PASS
75: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (same length)  PASS
75: PSA decrypt: RSA PKCS#1 v1.5, invalid padding ..................... PASS
75: PSA decrypt: RSA PKCS#1 v1.5: salt not allowed .................... PASS
75: PSA decrypt: RSA OAEP-SHA-256, invalid padding .................... PASS
75: PSA decrypt: invalid algorithm .................................... PASS
75: PSA decrypt: RSA PKCS#1 v1.5, invalid key type (RSA public key) ... PASS
75: PSA decrypt: RSA OAEP, invalid key type (RSA public key) .......... PASS
75: PSA decrypt: RSA PKCS#1 v1.5: invalid key type (AES) .............. PASS
75: PSA decrypt: RSA PKCS#1 v1.5, input too small ..................... PASS
75: PSA decrypt: RSA PKCS#1 v1.5, input too large ..................... PASS
75: PSA decrypt: RSA OAEP-SHA-256, input too small .................... PASS
75: PSA decrypt: RSA OAEP-SHA-256, input too large .................... PASS
75: Crypto derivation operation object initializers zero properly ..... PASS
75: PSA key derivation setup: HKDF-SHA-256, good case ................. PASS
75: PSA key derivation setup: HKDF-SHA-512, good case ................. PASS
75: PSA key derivation setup: TLS 1.2 PRF SHA-256, good case .......... PASS
75: PSA key derivation setup: not a key derivation algorithm (HMAC) ... PASS
75: PSA key derivation setup: algorithm from bad hash ................. PASS
75: PSA key derivation setup: bad algorithm ........................... PASS
75: PSA key derivation: HKDF-SHA-256, good case, direct output ........ PASS
75: PSA key derivation: HKDF-SHA-256, good case, omitted salt ......... PASS
75: PSA key derivation: HKDF-SHA-256, good case, info first ........... PASS
75: PSA key derivation: HKDF-SHA-256, good case, info after salt ...... PASS
75: PSA key derivation: HKDF-SHA-256, good case, omitted salt, info fi  PASS
75: PSA key derivation: HKDF-SHA-256, good case, key output ........... PASS
75: PSA key derivation: HKDF-SHA-512, good case ....................... PASS
75: PSA key derivation: HKDF-SHA-256, bad key type .................... PASS
75: PSA key derivation: HKDF-SHA-256, bad key type, key output ........ PASS
75: PSA key derivation: HKDF-SHA-256, direct secret, direct output .... PASS
75: PSA key derivation: HKDF-SHA-256, direct empty secret, direct outp  PASS
75: PSA key derivation: HKDF-SHA-256, direct secret, key output ....... PASS
75: PSA key derivation: HKDF-SHA-256, direct empty secret, key output . PASS
75: PSA key derivation: HKDF-SHA-256, missing secret, key output ...... PASS
75: PSA key derivation: HKDF-SHA-256, RAW_DATA key as salt ............ PASS
75: PSA key derivation: HKDF-SHA-256, RAW_DATA key as info ............ PASS
75: PSA key derivation: HKDF-SHA-256, DERIVE key as salt, direct outpu  PASS
75: PSA key derivation: HKDF-SHA-256, DERIVE key as salt, key output .. PASS
75: PSA key derivation: HKDF-SHA-256, DERIVE key as info .............. PASS
75: PSA key derivation: HKDF-SHA-256, salt after secret ............... PASS
75: PSA key derivation: HKDF-SHA-256, missing secret .................. PASS
75: PSA key derivation: HKDF-SHA-256, missing info .................... PASS
75: PSA key derivation: HKDF-SHA-256, duplicate salt step ............. PASS
75: PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, d  PASS
75: PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, k  PASS
75: PSA key derivation: HKDF-SHA-256, duplicate secret step (key, dire  PASS
75: PSA key derivation: HKDF-SHA-256, duplicate secret step (key, key)  PASS
75: PSA key derivation: HKDF-SHA-256, duplicate info step (non-consecu  PASS
75: PSA key derivation: HKDF-SHA-256, duplicate info step (consecutive  PASS
75: PSA key derivation: HKDF-SHA-256, reject label step ............... PASS
75: PSA key derivation: HKDF-SHA-256, reject seed step ................ PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, good case ................ PASS
75: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, good case ...... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, missing label ............ PASS
75: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label .. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, missing label and secret . PASS
75: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label a  PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, no inputs ................ PASS
75: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, no inputs ...... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, key first ................ PASS
75: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, key first ...... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, label first .............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, early label .............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, double seed .............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, double key ............... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, bad key type ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, direct secret ............ PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, direct empty secret ...... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as seed ..... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as label .... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as seed ....... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as label ...... PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, PSK too long (160   PASS
75: PSA key derivation: ECDH on P256 with HKDF-SHA256, raw output ..... PASS
75: PSA key derivation: ECDH on P256 with HKDF-SHA256, omitted salt ... PASS
75: PSA key derivation: ECDH on P256 with HKDF-SHA256, info first ..... PASS
75: PSA key derivation: ECDH on P256 with HKDF-SHA256, key output ..... PASS
75: PSA key derivation: ECDH on P256 with HKDF-SHA256, salt after secr  PASS
75: PSA key derivation: ECDH on P256 with HKDF-SHA256, missing info ... PASS
75: PSA key derivation over capacity: HKDF ............................ PASS
75: PSA key derivation over capacity: TLS 1.2 PRF ..................... PASS
75: PSA key derivation: actions without setup ......................... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 42+0 ......... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 32+10 ........ PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 0+42 ......... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+41 ......... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 41+0 ......... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+40 ......... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #2, output 82+0 ......... PASS
75: PSA key derivation: HKDF SHA-256, RFC5869 #3, output 42+0 ......... PASS
75: PSA key derivation: HKDF SHA-1, RFC5869 #4, output 42+0 ........... PASS
75: PSA key derivation: HKDF SHA-1, RFC5869 #5, output 82+0 ........... PASS
75: PSA key derivation: HKDF SHA-1, RFC5869 #6, output 42+0 ........... PASS
75: PSA key derivation: HKDF SHA-1, RFC5869 #7, output 42+0 ........... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, output 100+0 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, output 99+1 .............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, output 1+99 .............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, output 50+50 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, output 50+49 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-384, output 148+0 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-384, output 147+1 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-384, output 1+147 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-384, output 74+74 ............. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-384, output 74+73 ............. PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 48+0 .............. PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 24+24 ............. PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 0+48 .............. PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 48+0 .............. PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 24+24 ............. PASS
75: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 0+48 .............. PASS
75: PSA key derivation: HKDF SHA-256, request maximum capacity ........ PASS
75: PSA key derivation: HKDF SHA-1, request maximum capacity .......... PASS
75: PSA key derivation: HKDF SHA-256, request too much capacity ....... PASS
75: PSA key derivation: HKDF SHA-1, request too much capacity ......... PASS
75: PSA key derivation: over capacity 42: output 42+1 ................. PASS
75: PSA key derivation: over capacity 42: output 41+2 ................. PASS
75: PSA key derivation: over capacity 42: output 43+0 ................. PASS
75: PSA key derivation: over capacity 42: output 43+1 ................. PASS
75: PSA key derivation: HKDF SHA-256, read maximum capacity minus 1 ... PASS
75: PSA key derivation: HKDF SHA-256, read maximum capacity ........... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, read maximum capacity min  PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, read maximum capacity .... PASS
75: PSA key derivation: HKDF SHA-256, exercise AES128-CTR ............. PASS
75: PSA key derivation: HKDF SHA-256, exercise AES256-CTR ............. PASS
75: PSA key derivation: HKDF SHA-256, exercise DES-CBC ................ PASS
75: PSA key derivation: HKDF SHA-256, exercise 2-key 3DES-CBC ......... PASS
75: PSA key derivation: HKDF SHA-256, exercise 3-key 3DES-CBC ......... PASS
75: PSA key derivation: HKDF SHA-256, exercise HMAC-SHA-256 ........... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES128-CTR ...... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES256-CTR ...... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise DES-CBC ......... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise 2-key 3DES-CBC .. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise 3-key 3DES-CBC .. PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise HMAC-SHA-256 .... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, exercise HKDF-SHA-256 .... PASS
75: PSA key derivation: HKDF SHA-256, derive key export, 16+32 ........ PASS
75: PSA key derivation: HKDF SHA-256, derive key export, 1+41 ......... PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 16+32 . PASS
75: PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 1+41 .. PASS
75: PSA key derivation: invalid type (0) .............................. PASS
75: PSA key derivation: invalid type (PSA_KEY_TYPE_CATEGORY_MASK) ..... PASS
75: PSA key derivation: invalid length (0) ............................ PASS
75: PSA key derivation: invalid length (7 bits) ....................... PASS
75: PSA key derivation: raw data, 8 bits .............................. PASS
75: PSA key derivation: invalid length (9 bits) ....................... PASS
75: PSA key derivation: largest possible key .......................... PASS
75: PSA key derivation: key too large ................................. PASS
75: PSA key agreement setup: ECDH + HKDF-SHA-256: good ................ PASS
75: PSA key agreement setup: ECDH + HKDF-SHA-256: good, key algorithm   PASS
75: PSA key agreement setup: ECDH + HKDF-SHA-256: key algorithm KDF mi  PASS
75: PSA key agreement setup: ECDH + HKDF-SHA-256: public key not on cu  PASS
75: PSA key agreement setup: ECDH + HKDF-SHA-256: public key on differ  PASS
75: PSA key agreement setup: ECDH + HKDF-SHA-256: public key instead o  PASS
75: PSA key agreement setup: ECDH, unknown KDF ........................ PASS
75: PSA key agreement setup: bad key agreement algorithm .............. PASS
75: PSA key agreement setup: KDF instead of a key agreement algorithm . PASS
75: PSA raw key agreement: ECDH SECP256R1 (RFC 5903) .................. PASS
75: PSA raw key agreement: ECDH SECP384R1 (RFC 5903) .................. PASS
75: PSA raw key agreement: ECDH SECP521R1 (RFC 5903) .................. PASS
75: PSA raw key agreement: ECDH brainpoolP256r1 (RFC 7027) ............ PASS
75: PSA raw key agreement: ECDH brainpoolP384r1 (RFC 7027) ............ PASS
75: PSA raw key agreement: ECDH brainpoolP512r1 (RFC 7027) ............ PASS
75: PSA raw key agreement: X25519 (RFC 7748: Alice) ................... PASS
75: PSA raw key agreement: X25519 (RFC 7748: Bob) ..................... PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: capac  PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
75: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read   PASS
75: PSA generate random: 0 bytes ...................................... PASS
75: PSA generate random: 1 byte ....................................... PASS
75: PSA generate random: 4 bytes ...................................... PASS
75: PSA generate random: 16 bytes ..................................... PASS
75: PSA generate random: 19 bytes ..................................... PASS
75: PSA generate random: 260 bytes .................................... PASS
75: PSA generate random: MBEDTLS_CTR_DRBG_MAX_REQUEST bytes ........... PASS
75: PSA generate random: MBEDTLS_CTR_DRBG_MAX_REQUEST+1 bytes ......... PASS
75: PSA generate random: 2*MBEDTLS_CTR_DRBG_MAX_REQUEST+1 bytes ....... PASS
75: PSA generate key: bad type (RSA public key) ....................... PASS
75: PSA generate key: raw data, 0 bits: invalid argument .............. PASS
75: PSA generate key: raw data, 7 bits: invalid argument .............. PASS
75: PSA generate key: raw data, 8 bits ................................ PASS
75: PSA generate key: raw data, 9 bits: invalid argument .............. PASS
75: PSA generate key: raw data, (MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8  PASS
75: PSA generate key: raw data, (2 * MBEDTLS_CTR_DRBG_MAX_REQUEST + 1)  PASS
75: PSA generate key: raw data, 65528 bits (large key, ok if it fits) . PASS
75: PSA generate key: raw data, 65536 bits (not supported) ............ PASS
75: PSA generate key: AES, 128 bits, CTR .............................. PASS
75: PSA generate key: AES, 128 bits, GCM .............................. PASS
75: PSA generate key: DES, 64 bits, CBC-nopad ......................... PASS
75: PSA generate key: DES, 128 bits, CBC-nopad ........................ PASS
75: PSA generate key: DES, 192 bits, CBC-nopad ........................ PASS
75: PSA generate key: invalid key size: AES, 64 bits .................. PASS
75: PSA generate key: RSA, 512 bits, good, sign (PKCS#1 v1.5) ......... PASS
75: PSA generate key: RSA, 1016 bits, good, sign (PKCS#1 v1.5) ........ PASS
75: PSA generate key: RSA, 1024 bits, good, sign (PSS SHA-256) ........ PASS
75: PSA generate key: RSA, 1024 bits, good, sign (PSS-any-salt SHA-256  PASS
75: PSA generate key: RSA, 512 bits, good, encrypt (PKCS#1 v1.5) ...... PASS
75: PSA generate key: RSA, 1024 bits, good, encrypt (OAEP SHA-256) .... PASS
75: PSA generate key: RSA, 0 bits: invalid ............................ PASS
75: PSA generate key: RSA, 1022 bits: not supported ................... PASS
75: PSA generate key: RSA, 1023 bits: not supported ................... PASS
75: PSA generate key: RSA, maximum size exceeded ...................... PASS
75: PSA generate key: ECC, SECP256R1, good ............................ PASS
75: PSA generate key: ECC, SECP256R1, incorrect bit size .............. PASS
75: PSA generate key: ECC, Curve25519, good ........................... PASS
75: PSA generate key: RSA, default e .................................. PASS
75: PSA generate key: RSA, e=3 ........................................ PASS
75: PSA generate key: RSA, e=65537 .................................... PASS
75: PSA generate key: RSA, e=513 ...................................... PASS
75: PSA generate key: RSA, e=1 ........................................ PASS
75: PSA generate key: RSA, e=2 ........................................ PASS
75: PSA import persistent key: raw data, 8 bits ....................... PASS
75: PSA import persistent key: AES, 128 bits, exportable .............. PASS
75: PSA import persistent key: AES, 128 bits, non-exportable .......... PASS
75: PSA generate persistent key: raw data, 8 bits, exportable ......... PASS
75: PSA generate persistent key: AES, 128 bits, exportable ............ PASS
75: PSA generate persistent key: AES, 128 bits, non-exportable ........ PASS
75: PSA generate persistent key: DES, 64 bits, exportable ............. PASS
75: PSA generate persistent key: RSA, 1024 bits, exportable ........... PASS
75: PSA generate persistent key: ECC, SECP256R1, exportable ........... PASS
75: PSA derive persistent key: HKDF SHA-256, exportable ............... PASS
75: 
75: ----------------------------------------------------------------------------
75: 
75: PASSED (1013 / 1013 tests (7 skipped))
 75/103 Test  #75: psa_crypto-suite ...........................   Passed   19.67 sec
test 76
        Start  76: psa_crypto_attributes-suite

76: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_attributes "--verbose"
76: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
76: Test timeout computed to be: 10000000
76: PSA key attributes structure ...................................... PASS
76: PSA key attributes: id only ....................................... PASS
76: PSA key attributes: lifetime=3 only ............................... PASS
76: PSA key attributes: id then back to volatile ...................... PASS
76: PSA key attributes: id then back to non local volatile ............ PASS
76: PSA key attributes: id then lifetime .............................. PASS
76: PSA key attributes: lifetime then id .............................. PASS
76: PSA key attributes: non local volatile lifetime then id ........... PASS
76: PSA key attributes: slot number ................................... ----
76:    Test Suite not enabled
76: 
76: ----------------------------------------------------------------------------
76: 
76: PASSED (9 / 9 tests (1 skipped))
 76/103 Test  #76: psa_crypto_attributes-suite ................   Passed    0.01 sec
test 77
        Start  77: psa_crypto_driver_wrappers-suite

77: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_driver_wrappers "--verbose"
77: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
77: Test timeout computed to be: 10000000
77: sign_hash transparent driver: in driver ECDSA SECP256R1 SHA-256 ... ----
77:    Unmet dependencies: 0 1 2 3 
77: sign_hash transparent driver: fallback ECDSA SECP256R1 SHA-256 .... ----
77:    Unmet dependencies: 0 1 2 3 4 
77: sign_hash transparent driver: error ECDSA SECP256R1 SHA-256 ....... ----
77:    Unmet dependencies: 0 1 2 3 
77: sign_hash transparent driver: fake ECDSA SECP256R1 SHA-256 ........ ----
77:    Unmet dependencies: 0 1 2 3 
77: sign_hash transparent driver: in driver RSA PKCS#1 v1.5, raw ...... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_hash transparent driver: fallback RSA PKCS#1 v1.5, raw ....... ----
77:    Unmet dependencies: 5 3 6 7 8 9 
77: sign_hash transparent driver: error RSA PKCS#1 v1.5, raw .......... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_hash transparent driver: fake RSA PKCS#1 v1.5, raw ........... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_hash transparent driver: in driver RSA PKCS#1 v1.5 SHA-256 ... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_hash transparent driver: fallback RSA PKCS#1 v1.5 SHA-256 .... ----
77:    Unmet dependencies: 5 3 6 7 8 9 
77: sign_hash transparent driver: error RSA PKCS#1 v1.5 SHA-256 ....... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_hash transparent driver: fake RSA PKCS#1 v1.5 SHA-256 ........ ----
77:    Unmet dependencies: 5 3 6 7 8 
77: verify_hash transparent driver: in driver ECDSA SECP256R1 SHA-256 . ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_hash transparent driver: fallback ECDSA SECP256R1 SHA-256 .. ----
77:    Unmet dependencies: 10 1 2 3 4 
77: verify_hash transparent driver: error ECDSA SECP256R1 SHA-256 ..... ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_hash transparent driver: in driver Public Key ECDSA SECP256  ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_hash transparent driver: fallback Public Key ECDSA SECP256R  ----
77:    Unmet dependencies: 10 1 2 3 4 
77: verify_hash transparent driver: error Public Key ECDSA SECP256R1 S  ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_hash transparent driver: in driver Key Pair RSA PKCS#1 v1.5  ----
77:    Unmet dependencies: 5 6 7 8 
77: verify_hash transparent driver: fallback Key Pair RSA PKCS#1 v1.5   ----
77:    Unmet dependencies: 5 6 7 8 9 
77: verify_hash transparent driver: error Key Pair RSA PKCS#1 v1.5 raw  ----
77:    Unmet dependencies: 5 6 7 8 
77: verify_hash transparent driver: in driver Key Pair RSA PKCS#1 v1.5  ----
77:    Unmet dependencies: 5 3 6 7 8 
77: verify_hash transparent driver: fallback Key Pair RSA PKCS#1 v1.5   ----
77:    Unmet dependencies: 5 3 6 7 8 9 
77: verify_hash transparent driver: error Key Pair RSA PKCS#1 v1.5 SHA  ----
77:    Unmet dependencies: 5 3 6 7 8 
77: verify_hash transparent driver: in driver Public Key RSA PKCS#1 v1  ----
77:    Unmet dependencies: 5 3 11 7 
77: verify_hash transparent driver: fallback Public Key RSA PKCS#1 v1.  ----
77:    Unmet dependencies: 5 3 11 7 8 9 
77: verify_hash transparent driver: error Public Key RSA PKCS#1 v1.5 S  ----
77:    Unmet dependencies: 5 3 11 7 8 
77: verify_hash transparent driver: in driver Public Key RSA-1024 PSS   ----
77:    Unmet dependencies: 12 3 11 7 8 
77: verify_hash transparent driver: fallback Public Key RSA-1024 PSS S  ----
77:    Unmet dependencies: 12 3 11 7 8 9 
77: verify_hash transparent driver: error Public Key RSA-1024 PSS SHA-  ----
77:    Unmet dependencies: 12 3 11 7 8 
77: verify_hash transparent driver: in driver Public Key RSA-1024 PSS-  ----
77:    Unmet dependencies: 12 3 11 7 8 
77: verify_hash transparent driver: fallback Public Key RSA-1024 PSS-a  ----
77:    Unmet dependencies: 12 3 11 7 8 9 
77: verify_hash transparent driver: error Public Key RSA-1024 PSS-any-  ----
77:    Unmet dependencies: 12 3 11 7 8 
77: sign_message transparent driver: calculate in driver ECDSA SECP256  ----
77:    Unmet dependencies: 0 1 2 3 
77: sign_message transparent driver: fallback ECDSA SECP256R1 SHA-256 . ----
77:    Unmet dependencies: 0 1 2 3 4 
77: sign_message transparent driver: error ECDSA SECP256R1 SHA-256 .... ----
77:    Unmet dependencies: 0 1 2 3 
77: sign_message transparent driver: fake ECDSA SECP256R1 SHA-256 ..... ----
77:    Unmet dependencies: 0 1 2 3 
77: sign_message transparent driver: calculate in driver RSA PKCS#1 v1  ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_message transparent driver: fallback RSA PKCS#1 v1.5 SHA-256 . ----
77:    Unmet dependencies: 5 3 6 7 8 9 
77: sign_message transparent driver: error RSA PKCS#1 v1.5 SHA-256 .... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: sign_message transparent driver: fake RSA PKCS#1 v1.5 SHA-256 ..... ----
77:    Unmet dependencies: 5 3 6 7 8 
77: verify_message transparent driver: calculate in driver ECDSA SECP2  ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_message transparent driver: fallback ECDSA SECP256R1 SHA-25  ----
77:    Unmet dependencies: 10 1 2 3 4 
77: verify_message transparent driver: error ECDSA SECP256R1 SHA-256 .. ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_message transparent driver: calculate in driver Public Key   ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_message transparent driver: fallback Public Key ECDSA SECP2  ----
77:    Unmet dependencies: 10 1 2 3 4 
77: verify_message transparent driver: error Public Key ECDSA SECP256R  ----
77:    Unmet dependencies: 10 1 2 3 
77: verify_message transparent driver: calculate in driver RSA PKCS#1   ----
77:    Unmet dependencies: 5 3 6 7 8 
77: verify_message transparent driver: fallback RSA PKCS#1 v1.5 SHA-25  ----
77:    Unmet dependencies: 5 3 6 7 8 9 
77: verify_message transparent driver: error RSA PKCS#1 v1.5 SHA-256 .. ----
77:    Unmet dependencies: 5 3 6 7 8 
77: verify_message transparent driver: calculate in driver Public Key   ----
77:    Unmet dependencies: 5 3 11 7 8 
77: verify_message transparent driver: fallback Public Key RSA PKCS#1   ----
77:    Unmet dependencies: 5 3 11 7 8 9 
77: verify_message transparent driver: error Public Key RSA PKCS#1 v1.  ----
77:    Unmet dependencies: 5 3 11 7 8 
77: verify_message transparent driver: calculate in driver Public Key   ----
77:    Unmet dependencies: 12 3 11 7 8 
77: verify_message transparent driver: fallback Public Key RSA PSS SHA  ----
77:    Unmet dependencies: 12 3 11 7 8 13 
77: verify_message transparent driver: error Public Key RSA PSS SHA-25  ----
77:    Unmet dependencies: 12 3 11 7 8 
77: verify_message transparent driver: calculate in driver Public Key   ----
77:    Unmet dependencies: 12 3 11 7 8 
77: verify_message transparent driver: fallback Public Key RSA PSS-any  ----
77:    Unmet dependencies: 12 3 11 7 8 13 
77: verify_message transparent driver: error Public Key RSA PSS-any-sa  ----
77:    Unmet dependencies: 12 3 11 7 8 
77: generate_key through transparent driver: fake ..................... ----
77:    Test Suite not enabled
77: generate_key through transparent driver: in-driver ................ ----
77:    Test Suite not enabled
77: generate_key through transparent driver: fallback ................. ----
77:    Unmet dependencies: 14 
77: generate_key through transparent driver: fallback not available ... ----
77:    Unmet dependencies: 15 
77: generate_key through transparent driver: error .................... ----
77:    Test Suite not enabled
77: validate key through transparent driver: good private key ......... ----
77:    Unmet dependencies: 1 7 16 2 
77: validate key through transparent driver: good public key .......... ----
77:    Unmet dependencies: 17 7 16 2 
77: validate key through transparent driver: fallback private key ..... ----
77:    Unmet dependencies: 14 7 16 18 
77: validate key through transparent driver: fallback public key ...... ----
77:    Unmet dependencies: 19 7 16 18 
77: validate key through transparent driver: error .................... ----
77:    Unmet dependencies: 1 
77: export_key private to public through driver: fake ................. ----
77:    Unmet dependencies: 1 17 7 16 2 
77: export_key private to public through driver: in-driver ............ ----
77:    Unmet dependencies: 1 17 7 16 2 
77: export_key private to public through driver: fallback ............. ----
77:    Unmet dependencies: 14 19 7 16 18 
77: export_key private to public through driver: error ................ ----
77:    Unmet dependencies: 1 17 7 16 2 
77: PSA symmetric encrypt validation: AES-CTR, 16 bytes, good ......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encrypt validation: AES-CTR, 15 bytes, good ......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encrypt validation: AES-CTR, 16 bytes, fallback ..... ----
77:    Unmet dependencies: 22 23 
77: PSA symmetric encrypt validation: AES-CTR, 15 bytes, fallback ..... ----
77:    Unmet dependencies: 22 23 
77: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, good .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, good .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, fallback ...... ----
77:    Unmet dependencies: 20 21 24 
77: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, fallback ...... ----
77:    Unmet dependencies: 20 21 24 
77: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, fake .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, fake .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decrypt: AES-CTR, 16 bytes, good .................... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decrypt: AES-CTR, 16 bytes, fallback ................ ----
77:    Unmet dependencies: 22 23 
77: PSA symmetric decrypt: AES-CTR, 16 bytes, fake .................... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, good .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, fallback ...... ----
77:    Unmet dependencies: 20 21 24 
77: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, fake .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 11+5 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 16+16 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 12+20 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 20+12 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 12+10 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 0+15 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 15+0 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 0+16 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric encryption multipart: AES-CTR, 16+0 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 11+5 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 16+16 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 12+20 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 20+12 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 12+10 bytes .......... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 0+15 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 15+0 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 0+16 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: PSA symmetric decryption multipart: AES-CTR, 16+0 bytes ........... ----
77:    Unmet dependencies: 20 21 
77: Cipher driver: negative testing on all entry points ............... ----
77:    Unmet dependencies: 20 21 
77: PSA AEAD encrypt: AES-CCM, 24 bytes ............................... ----
77:    Unmet dependencies: 25 21 
77: PSA AEAD encrypt: AES-CCM, 24 bytes, fallback ..................... ----
77:    Unmet dependencies: 26 27 
77: PSA AEAD encrypt: AES-CCM, 24 bytes, INSUFFICIENT_MEMORY .......... ----
77:    Unmet dependencies: 25 21 
77: PSA AEAD encrypt, AES-GCM, 128 bytes #1 ........................... ----
77:    Unmet dependencies: 28 21 
77: PSA AEAD encrypt, AES-GCM, 128 bytes #1, fallback ................. ----
77:    Unmet dependencies: 26 29 
77: PSA AEAD encrypt, AES-GCM, 128 bytes #1, INSUFFICIENT_MEMORY ...... ----
77:    Unmet dependencies: 28 21 
77: PSA AEAD decrypt: AES-CCM, 39 bytes ............................... ----
77:    Unmet dependencies: 25 21 
77: PSA AEAD decrypt: AES-CCM, 39 bytes, fallback ..................... ----
77:    Unmet dependencies: 26 27 
77: PSA AEAD decrypt: AES-CCM, 39 bytes, INSUFFICIENT_MEMORY .......... ----
77:    Unmet dependencies: 25 21 
77: PSA AEAD decrypt, AES-GCM, 144 bytes #1 ........................... ----
77:    Unmet dependencies: 28 21 
77: PSA AEAD decrypt, AES-GCM, 144 bytes #1, fallback ................. ----
77:    Unmet dependencies: 26 29 
77: PSA AEAD decrypt, AES-GCM, 144 bytes #1, INSUFFICIENT_MEMORY ...... ----
77:    Unmet dependencies: 28 21 
77: PSA MAC sign, through driver: HMAC-SHA-224 ........................ ----
77:    Unmet dependencies: 30 31 32 33 
77: PSA MAC sign, fallback: HMAC-SHA-224 .............................. ----
77:    Unmet dependencies: 30 31 32 34 
77: PSA MAC sign, driver reports error: RFC4231 Test case 1 - HMAC-SHA  ----
77:    Unmet dependencies: 30 31 32 
77: PSA MAC sign, through driver: CMAC-AES-128 ........................ ----
77:    Unmet dependencies: 35 21 36 
77: PSA MAC sign, fallback: CMAC-AES-128 .............................. ----
77:    Unmet dependencies: 35 21 37 
77: PSA MAC sign, driver reports error: CMAC-AES-128 .................. ----
77:    Unmet dependencies: 35 21 
77: PSA MAC verify, through driver: HMAC-SHA-224 ...................... ----
77:    Unmet dependencies: 30 31 32 33 
77: PSA MAC verify, fallback: HMAC-SHA-224 ............................ ----
77:    Unmet dependencies: 30 31 32 34 
77: PSA MAC verify, driver reports error: RFC4231 Test case 1 - HMAC-S  ----
77:    Unmet dependencies: 30 31 32 
77: PSA MAC verify, through driver: CMAC-AES-128 ...................... ----
77:    Unmet dependencies: 35 21 36 
77: PSA MAC verify, fallback: CMAC-AES-128 ............................ ----
77:    Unmet dependencies: 35 21 37 
77: PSA MAC verify, driver reports error: CMAC-AES-128 ................ ----
77:    Unmet dependencies: 35 21 
77: PSA opaque driver builtin key export: AES ......................... ----
77:    Unmet dependencies: 20 21 
77: PSA opaque driver builtin key export: AES (registered to ID_MAX-1)  ----
77:    Unmet dependencies: 20 21 
77: PSA opaque driver builtin key export: AES (registered to ID_MAX) .. ----
77:    Unmet dependencies: 20 21 
77: PSA opaque driver builtin key export: key ID out of range (ID_MIN   ----
77:    Unmet dependencies: 20 21 
77: PSA opaque driver builtin key export: key ID out of range (ID_MAX   ----
77:    Unmet dependencies: 20 21 
77: PSA opaque driver builtin key export: secp256r1 ................... ----
77:    Unmet dependencies: 10 1 
77: PSA opaque driver builtin pubkey export: secp256r1 ................ ----
77:    Unmet dependencies: 10 1 
77: PSA opaque driver builtin pubkey export: not a public key ......... ----
77:    Unmet dependencies: 10 1 
77: Hash compute: SHA-256, computed by the driver ..................... ----
77:    Unmet dependencies: 38 
77: Hash compute: SHA-256, fallback ................................... ----
77:    Unmet dependencies: 39 
77: Hash compute: SHA-256, no fallback ................................ ----
77:    Unmet dependencies: 40 
77: Hash compute: SHA-256, INSUFFICIENT_MEMORY ........................ ----
77:    Test Suite not enabled
77: Hash multi-part setup: SHA-256, computed by the driver ............ ----
77:    Unmet dependencies: 38 
77: Hash multi-part setup: SHA-256, fallback .......................... ----
77:    Unmet dependencies: 39 
77: Hash multi-part setup: SHA-256, no fallback ....................... ----
77:    Unmet dependencies: 40 
77: Hash multi-part setup: SHA-256, INSUFFICIENT_MEMORY ............... ----
77:    Test Suite not enabled
77: Hash multi-part update: SHA-256, update successful ................ ----
77:    Unmet dependencies: 38 
77: Hash multi-part update: SHA-256, update failure ................... ----
77:    Unmet dependencies: 38 
77: Hash multi-part finish: SHA-256, finish successful ................ ----
77:    Unmet dependencies: 38 
77: Hash multi-part finish: SHA-256, finish failure ................... ----
77:    Unmet dependencies: 38 
77: Hash clone: SHA-256, clone successful ............................. ----
77:    Unmet dependencies: 38 
77: Hash clone: SHA-256, clone failure ................................ ----
77:    Unmet dependencies: 38 
77: 
77: ----------------------------------------------------------------------------
77: 
77: PASSED (154 / 154 tests (154 skipped))
 77/103 Test  #77: psa_crypto_driver_wrappers-suite ...........   Passed    0.02 sec
test 78
        Start  78: psa_crypto_entropy-suite

78: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_entropy "--verbose"
78: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
78: Test timeout computed to be: 10000000
78: PSA external RNG failure: generate random and key ................. ----
78:    Test Suite not enabled
78: PSA external RNG failure: randomized ECDSA ........................ ----
78:    Test Suite not enabled
78: PSA external RNG failure: deterministic ECDSA (software implementa  ----
78:    Test Suite not enabled
78: PSA external RNG failure: RSA-PSS ................................. ----
78:    Test Suite not enabled
78: PSA external RNG failure: RSA PKCS#1v1.5 (software implementation)  ----
78:    Test Suite not enabled
78: PSA validate entropy injection: good, minimum size ................ ----
78:    Test Suite not enabled
78: PSA validate entropy injection: good, max size .................... ----
78:    Test Suite not enabled
78: PSA validate entropy injection: bad, too big ...................... ----
78:    Test Suite not enabled
78: PSA validate entropy injection: bad, too small using MBEDTLS_ENTRO  ----
78:    Test Suite not enabled
78: PSA validate entropy injection: bad, too small using MBEDTLS_ENTRO  ----
78:    Test Suite not enabled
78: PSA validate entropy injection: before and after crypto_init ...... ----
78:    Test Suite not enabled
78: 
78: ----------------------------------------------------------------------------
78: 
78: PASSED (11 / 11 tests (11 skipped))
 78/103 Test  #78: psa_crypto_entropy-suite ...................   Passed    0.01 sec
test 79
        Start  79: psa_crypto_generate_key.generated-suite

79: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_generate_key.generated "--verbose"
79: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
79: Test timeout computed to be: 10000000
79: PSA AES 128-bit ................................................... PASS
79: PSA AES 192-bit ................................................... PASS
79: PSA AES 256-bit ................................................... PASS
79: PSA ARC4 8-bit .................................................... PASS
79: PSA ARC4 128-bit .................................................. PASS
79: PSA ARC4 2048-bit ................................................. PASS
79: PSA ARIA 128-bit .................................................. ----
79:    Unmet dependencies: 2 
79: PSA ARIA 192-bit .................................................. ----
79:    Unmet dependencies: 2 
79: PSA ARIA 256-bit .................................................. ----
79:    Unmet dependencies: 2 
79: PSA CAMELLIA 128-bit .............................................. PASS
79: PSA CAMELLIA 192-bit .............................................. PASS
79: PSA CAMELLIA 256-bit .............................................. PASS
79: PSA CHACHA20 256-bit .............................................. PASS
79: PSA DERIVE 120-bit ................................................ PASS
79: PSA DERIVE 128-bit ................................................ PASS
79: PSA DES 64-bit .................................................... PASS
79: PSA DES 128-bit ................................................... PASS
79: PSA DES 192-bit ................................................... PASS
79: PSA HMAC 128-bit .................................................. PASS
79: PSA HMAC 160-bit .................................................. PASS
79: PSA HMAC 224-bit .................................................. PASS
79: PSA HMAC 256-bit .................................................. PASS
79: PSA HMAC 384-bit .................................................. PASS
79: PSA HMAC 512-bit .................................................. PASS
79: PSA RAW_DATA 8-bit ................................................ PASS
79: PSA RAW_DATA 40-bit ............................................... PASS
79: PSA RAW_DATA 128-bit .............................................. PASS
79: PSA RSA_KEY_PAIR 1024-bit ......................................... PASS
79: PSA RSA_KEY_PAIR 1536-bit ......................................... PASS
79: PSA RSA_PUBLIC_KEY 1024-bit ....................................... PASS
79: PSA RSA_PUBLIC_KEY 1536-bit ....................................... PASS
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit .......................... ----
79:    Unmet dependencies: 12 13 
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit .......................... ----
79:    Unmet dependencies: 14 13 
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit .......................... ----
79:    Unmet dependencies: 15 13 
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit .......................... PASS
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit .......................... ----
79:    Unmet dependencies: 17 13 
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit .......................... PASS
79: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit .......................... PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit ........................ PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit ........................ PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit ........................ PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit ........................ PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit ........................ PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit ........................ PASS
79: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit ........................ PASS
79: PSA ECC_KEY_PAIR(MONTGOMERY) 255-bit .............................. PASS
79: PSA ECC_KEY_PAIR(MONTGOMERY) 448-bit .............................. ----
79:    Unmet dependencies: 21 
79: PSA ECC_PUBLIC_KEY(MONTGOMERY) 255-bit ............................ PASS
79: PSA ECC_PUBLIC_KEY(MONTGOMERY) 448-bit ............................ PASS
79: PSA ECC_KEY_PAIR(SECP_K1) 192-bit ................................. PASS
79: PSA ECC_KEY_PAIR(SECP_K1) 224-bit ................................. ----
79:    Unmet dependencies: 23 
79: PSA ECC_KEY_PAIR(SECP_K1) 256-bit ................................. PASS
79: PSA ECC_PUBLIC_KEY(SECP_K1) 192-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECP_K1) 224-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECP_K1) 256-bit ............................... PASS
79: PSA ECC_KEY_PAIR(SECP_R1) 225-bit ................................. ----
79:    Unmet dependencies: 25 13 
79: PSA ECC_KEY_PAIR(SECP_R1) 256-bit ................................. PASS
79: PSA ECC_KEY_PAIR(SECP_R1) 384-bit ................................. PASS
79: PSA ECC_KEY_PAIR(SECP_R1) 521-bit ................................. PASS
79: PSA ECC_PUBLIC_KEY(SECP_R1) 225-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECP_R1) 256-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECP_R1) 384-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECP_R1) 521-bit ............................... PASS
79: PSA ECC_KEY_PAIR(SECP_R2) 160-bit ................................. ----
79:    Unmet dependencies: 29 13 
79: PSA ECC_PUBLIC_KEY(SECP_R2) 160-bit ............................... PASS
79: PSA ECC_KEY_PAIR(SECT_K1) 163-bit ................................. ----
79:    Unmet dependencies: 30 13 
79: PSA ECC_KEY_PAIR(SECT_K1) 233-bit ................................. ----
79:    Unmet dependencies: 31 13 
79: PSA ECC_KEY_PAIR(SECT_K1) 239-bit ................................. ----
79:    Unmet dependencies: 32 13 
79: PSA ECC_KEY_PAIR(SECT_K1) 283-bit ................................. ----
79:    Unmet dependencies: 33 13 
79: PSA ECC_KEY_PAIR(SECT_K1) 409-bit ................................. ----
79:    Unmet dependencies: 34 13 
79: PSA ECC_KEY_PAIR(SECT_K1) 571-bit ................................. ----
79:    Unmet dependencies: 35 13 
79: PSA ECC_PUBLIC_KEY(SECT_K1) 163-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_K1) 233-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_K1) 239-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_K1) 283-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_K1) 409-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_K1) 571-bit ............................... PASS
79: PSA ECC_KEY_PAIR(SECT_R1) 163-bit ................................. ----
79:    Unmet dependencies: 36 13 
79: PSA ECC_KEY_PAIR(SECT_R1) 233-bit ................................. ----
79:    Unmet dependencies: 37 13 
79: PSA ECC_KEY_PAIR(SECT_R1) 283-bit ................................. ----
79:    Unmet dependencies: 38 13 
79: PSA ECC_KEY_PAIR(SECT_R1) 409-bit ................................. ----
79:    Unmet dependencies: 39 13 
79: PSA ECC_KEY_PAIR(SECT_R1) 571-bit ................................. ----
79:    Unmet dependencies: 40 13 
79: PSA ECC_PUBLIC_KEY(SECT_R1) 163-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_R1) 233-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_R1) 283-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_R1) 409-bit ............................... PASS
79: PSA ECC_PUBLIC_KEY(SECT_R1) 571-bit ............................... PASS
79: PSA ECC_KEY_PAIR(SECT_R2) 163-bit ................................. ----
79:    Unmet dependencies: 41 13 
79: PSA ECC_PUBLIC_KEY(SECT_R2) 163-bit ............................... PASS
79: PSA ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit ......................... ----
79:    Unmet dependencies: 42 13 
79: PSA ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit ......................... ----
79:    Unmet dependencies: 43 13 
79: PSA ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit ....................... PASS
79: PSA ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit ....................... PASS
79: 
79: ----------------------------------------------------------------------------
79: 
79: PASSED (93 / 93 tests (25 skipped))
 79/103 Test  #79: psa_crypto_generate_key.generated-suite ....   Passed    2.35 sec
test 80
        Start  80: psa_crypto_hash-suite

80: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_hash "--verbose"
80: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
80: Test timeout computed to be: 10000000
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #1 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #2 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #3 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #4 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #5 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #6 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #7 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #8 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #9 ................... PASS
80: PSA hash finish: SHA-1 Test Vector NIST CAVS #10 .................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #1 ................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #2 ................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #3 ................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #4 ................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #5 ................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #6 ................. PASS
80: PSA hash finish: SHA-224 Test Vector NIST CAVS #7 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #1 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #2 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #3 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #4 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #5 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #6 ................. PASS
80: PSA hash finish: SHA-256 Test Vector NIST CAVS #7 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #1 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #2 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #3 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #4 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #5 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #6 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #7 ................. PASS
80: PSA hash finish: SHA-384 Test Vector NIST CAVS #8 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #1 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #2 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #3 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #4 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #5 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #6 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #7 ................. PASS
80: PSA hash finish: SHA-512 Test Vector NIST CAVS #8 ................. PASS
80: PSA hash finish: MD2 Test vector RFC1319 #1 ....................... PASS
80: PSA hash finish: MD2 Test vector RFC1319 #2 ....................... PASS
80: PSA hash finish: MD2 Test vector RFC1319 #3 ....................... PASS
80: PSA hash finish: MD2 Test vector RFC1319 #4 ....................... PASS
80: PSA hash finish: MD2 Test vector RFC1319 #5 ....................... PASS
80: PSA hash finish: MD2 Test vector RFC1319 #6 ....................... PASS
80: PSA hash finish: MD2 Test vector RFC1319 #7 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #1 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #2 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #3 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #4 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #5 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #6 ....................... PASS
80: PSA hash finish: MD4 Test vector RFC1320 #7 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #1 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #2 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #3 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #4 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #5 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #6 ....................... PASS
80: PSA hash finish: MD5 Test vector RFC1321 #7 ....................... PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #1 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #2 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #3 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #4 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #5 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #6 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #7 .............. PASS
80: PSA hash finish: RIPEMD160 Test vector from paper #8 .............. PASS
80: PSA hash verify: SHA-1 ............................................ PASS
80: PSA hash verify: SHA-224 .......................................... PASS
80: PSA hash verify: SHA-256 .......................................... PASS
80: PSA hash verify: SHA-384 .......................................... PASS
80: PSA hash verify: SHA-512 .......................................... PASS
80: PSA hash verify: MD2 .............................................. PASS
80: PSA hash verify: MD4 .............................................. PASS
80: PSA hash verify: MD5 .............................................. PASS
80: PSA hash verify: RIPEMD160 ........................................ PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #1 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #2 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #3 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #4 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #5 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #6 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #7 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #8 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #9 ............... PASS
80: PSA hash multi part: SHA-1 Test Vector NIST CAVS #10 .............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #1 ............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #2 ............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #3 ............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #4 ............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #5 ............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #6 ............. PASS
80: PSA hash multi part: SHA-224 Test Vector NIST CAVS #7 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #1 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #2 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #3 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #4 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #5 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #6 ............. PASS
80: PSA hash multi part: SHA-256 Test Vector NIST CAVS #7 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #1 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #2 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #3 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #4 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #5 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #6 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #7 ............. PASS
80: PSA hash multi part: SHA-384 Test Vector NIST CAVS #8 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #1 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #2 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #3 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #4 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #5 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #6 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #7 ............. PASS
80: PSA hash multi part: SHA-512 Test Vector NIST CAVS #8 ............. PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #1 ................... PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #2 ................... PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #3 ................... PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #4 ................... PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #5 ................... PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #6 ................... PASS
80: PSA hash multi part: MD2 Test vector RFC1319 #7 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #1 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #2 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #3 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #4 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #5 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #6 ................... PASS
80: PSA hash multi part: MD4 Test vector RFC1320 #7 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #1 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #2 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #3 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #4 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #5 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #6 ................... PASS
80: PSA hash multi part: MD5 Test vector RFC1321 #7 ................... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #1 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #2 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #3 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #4 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #5 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #6 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #7 .......... PASS
80: PSA hash multi part: RIPEMD160 Test vector from paper #8 .......... PASS
80: 
80: ----------------------------------------------------------------------------
80: 
80: PASSED (147 / 147 tests (0 skipped))
 80/103 Test  #80: psa_crypto_hash-suite ......................   Passed    2.31 sec
test 81
        Start  81: psa_crypto_init-suite

81: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_init "--verbose"
81: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
81: Test timeout computed to be: 10000000
81: Create NV seed file ............................................... ----
81:    Test Suite not enabled
81: PSA init/deinit ................................................... PASS
81: PSA deinit without init ........................................... PASS
81: PSA deinit twice .................................................. PASS
81: No random without init ............................................ PASS
81: No key slot access without init ................................... PASS
81: No random after deinit ............................................ PASS
81: No key slot access after deinit ................................... PASS
81: Custom entropy sources: all standard .............................. PASS
81: Custom entropy sources: none ...................................... PASS
81: Fake entropy: never returns anything .............................. PASS
81: Fake entropy: less than the block size ............................ PASS
81: Fake entropy: not enough for a nonce .............................. ----
81:    Unmet dependencies: 0 
81: Fake entropy: one block eventually ................................ PASS
81: Fake entropy: one block in two steps .............................. PASS
81: Fake entropy: more than one block in two steps .................... PASS
81: Fake entropy: two blocks eventually ............................... PASS
81: NV seed only: less than minimum ................................... ----
81:    Test Suite not enabled
81: NV seed only: less than one block ................................. ----
81:    Test Suite not enabled
81: NV seed only: just enough ......................................... ----
81:    Test Suite not enabled
81: Recreate NV seed file ............................................. ----
81:    Test Suite not enabled
81: 
81: ----------------------------------------------------------------------------
81: 
81: PASSED (21 / 21 tests (6 skipped))
 81/103 Test  #81: psa_crypto_init-suite ......................   Passed    0.21 sec
test 82
        Start  82: psa_crypto_metadata-suite

82: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_metadata "--verbose"
82: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
82: Test timeout computed to be: 10000000
82: Hash: MD2 ......................................................... PASS
82: Hash: MD4 ......................................................... PASS
82: Hash: MD5 ......................................................... PASS
82: Hash: RIPEMD160 ................................................... PASS
82: Hash: SHA-1 ....................................................... PASS
82: Hash: SHA-2 SHA-224 ............................................... PASS
82: Hash: SHA-2 SHA-256 ............................................... PASS
82: Hash: SHA-2 SHA-384 ............................................... PASS
82: Hash: SHA-2 SHA-512 ............................................... PASS
82: MAC: HMAC-MD2 ..................................................... PASS
82: MAC: HMAC-MD4 ..................................................... PASS
82: MAC: HMAC-MD5 ..................................................... PASS
82: MAC: HMAC-RIPEMD160 ............................................... PASS
82: MAC: HMAC-SHA-1 ................................................... PASS
82: MAC: HMAC-SHA-224 ................................................. PASS
82: MAC: HMAC-SHA-256 ................................................. PASS
82: MAC: HMAC-SHA-384 ................................................. PASS
82: MAC: HMAC-SHA-512 ................................................. PASS
82: MAC: CBC_MAC-AES-128 .............................................. ----
82:    Unmet dependencies: 10 
82: MAC: CBC_MAC-AES-192 .............................................. ----
82:    Unmet dependencies: 10 
82: MAC: CBC_MAC-AES-256 .............................................. ----
82:    Unmet dependencies: 10 
82: MAC: CBC_MAC-3DES ................................................. ----
82:    Unmet dependencies: 10 
82: MAC: CMAC-AES-128 ................................................. PASS
82: MAC: CMAC-AES-192 ................................................. PASS
82: MAC: CMAC-AES-256 ................................................. PASS
82: MAC: CMAC-3DES .................................................... PASS
82: Cipher: STREAM_CIPHER ............................................. PASS
82: Cipher: CTR ....................................................... PASS
82: Cipher: CFB ....................................................... PASS
82: Cipher: OFB ....................................................... PASS
82: Cipher: ECB-nopad ................................................. PASS
82: Cipher: CBC-nopad ................................................. PASS
82: Cipher: CBC-PKCS#7 ................................................ PASS
82: Cipher: XTS ....................................................... ----
82:    Unmet dependencies: 22 
82: AEAD: CCM-AES-128 ................................................. PASS
82: AEAD: CCM-AES-192 ................................................. PASS
82: AEAD: CCM-AES-256 ................................................. PASS
82: AEAD: CCM-ARIA-128 ................................................ ----
82:    Unmet dependencies: 24 
82: AEAD: CCM-ARIA-192 ................................................ ----
82:    Unmet dependencies: 24 
82: AEAD: CCM-ARIA-256 ................................................ ----
82:    Unmet dependencies: 24 
82: AEAD: CCM-CAMELLIA-128 ............................................ PASS
82: AEAD: CCM-CAMELLIA-192 ............................................ PASS
82: AEAD: CCM-CAMELLIA-256 ............................................ PASS
82: AEAD: GCM-AES-128 ................................................. PASS
82: AEAD: GCM-AES-192 ................................................. PASS
82: AEAD: GCM-AES-256 ................................................. PASS
82: AEAD: GCM-ARIA-128 ................................................ ----
82:    Unmet dependencies: 24 
82: AEAD: GCM-ARIA-192 ................................................ ----
82:    Unmet dependencies: 24 
82: AEAD: GCM-ARIA-256 ................................................ ----
82:    Unmet dependencies: 24 
82: AEAD: GCM-CAMELLIA-128 ............................................ PASS
82: AEAD: GCM-CAMELLIA-192 ............................................ PASS
82: AEAD: GCM-CAMELLIA-256 ............................................ PASS
82: AEAD: ChaCha20_Poly1305 ........................................... PASS
82: Asymmetric signature: RSA PKCS#1 v1.5 raw ......................... PASS
82: Asymmetric signature: RSA PKCS#1 v1.5 SHA-256 ..................... PASS
82: Asymmetric signature: RSA PSS SHA-256 ............................. PASS
82: Asymmetric signature: RSA PSS-any-salt SHA-256 .................... PASS
82: Asymmetric signature: randomized ECDSA (no hashing) ............... PASS
82: Asymmetric signature: SHA-256 + randomized ECDSA .................. PASS
82: Asymmetric signature: SHA-256 + deterministic ECDSA using SHA-256 . PASS
82: Asymmetric signature: pure EdDSA .................................. ----
82:    Unmet dependencies: 32 
82: Asymmetric signature: Ed25519ph ................................... ----
82:    Unmet dependencies: 32 
82: Asymmetric signature: Ed448ph ..................................... ----
82:    Unmet dependencies: 32 
82: Asymmetric signature: RSA PKCS#1 v1.5 with wildcard hash .......... PASS
82: Asymmetric signature: RSA PSS with wildcard hash .................. PASS
82: Asymmetric signature: RSA PSS-any-salt with wildcard hash ......... PASS
82: Asymmetric signature: randomized ECDSA with wildcard hash ......... PASS
82: Asymmetric signature: deterministic ECDSA with wildcard hash ...... PASS
82: Asymmetric encryption: RSA PKCS#1 v1.5 ............................ PASS
82: Asymmetric encryption: RSA OAEP using SHA-256 ..................... PASS
82: Key derivation: HKDF using SHA-256 ................................ PASS
82: Key derivation: HKDF using SHA-384 ................................ PASS
82: Key derivation: TLS 1.2 PRF using SHA-256 ......................... PASS
82: Key derivation: TLS 1.2 PRF using SHA-384 ......................... PASS
82: Key derivation: TLS 1.2 PSK-to-MS using SHA-256 ................... PASS
82: Key derivation: TLS 1.2 PSK-to-MS using SHA-384 ................... PASS
82: Key agreement: FFDH, raw output ................................... ----
82:    Unmet dependencies: 38 
82: Key agreement: FFDH, HKDF using SHA-256 ........................... ----
82:    Unmet dependencies: 38 
82: Key agreement: FFDH, HKDF using SHA-384 ........................... ----
82:    Unmet dependencies: 38 
82: Key agreement: ECDH, raw output ................................... PASS
82: Key agreement: ECDH, HKDF using SHA-256 ........................... PASS
82: Key agreement: ECDH, HKDF using SHA-384 ........................... PASS
82: Key type: raw data ................................................ PASS
82: Key type: HMAC .................................................... PASS
82: Key type: secret for key derivation ............................... PASS
82: Block cipher key type: AES ........................................ PASS
82: Block cipher key type: ARIA ....................................... ----
82:    Unmet dependencies: 24 
82: Block cipher key type: DES ........................................ PASS
82: Block cipher key type: Camellia ................................... PASS
82: Stream cipher key type: ARC4 ...................................... PASS
82: Stream cipher key type: ChaCha20 .................................. PASS
82: Key type: RSA public key .......................................... PASS
82: Key type: RSA key pair ............................................ PASS
82: ECC key family: SECP K1 ........................................... PASS
82: ECC key family: SECP R1 ........................................... PASS
82: ECC key family: SECP R2 ........................................... PASS
82: ECC key family: SECT K1 ........................................... PASS
82: ECC key family: SECT R1 ........................................... PASS
82: ECC key family: SECT R2 ........................................... PASS
82: ECC key family: Brainpool P R1 .................................... PASS
82: ECC key family: Montgomery (Curve25519, Curve448) ................. PASS
82: ECC key family: Twisted Edwards (Ed25519, Ed448) .................. PASS
82: DH group family: RFC 7919 ......................................... PASS
82: Lifetime: VOLATILE ................................................ PASS
82: Lifetime: PERSISTENT .............................................. PASS
82: Lifetime: volatile, local storage ................................. PASS
82: Lifetime: default, local storage .................................. PASS
82: Lifetime: 2, local storage ........................................ PASS
82: Lifetime: 254, local storage ...................................... PASS
82: Lifetime: read-only, local storage ................................ PASS
82: Lifetime: volatile, 0x123456 ...................................... PASS
82: Lifetime: default, 0x123456 ....................................... PASS
82: Lifetime: 2, 0x123456 ............................................. PASS
82: Lifetime: 254, 0x123456 ........................................... PASS
82: Lifetime: read-only, 0x123456 ..................................... PASS
82: 
82: ----------------------------------------------------------------------------
82: 
82: PASSED (115 / 115 tests (18 skipped))
 82/103 Test  #82: psa_crypto_metadata-suite ..................   Passed    0.01 sec
test 83
        Start  83: psa_crypto_not_supported.generated-suite

83: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.generated "--verbose"
83: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
83: Test timeout computed to be: 10000000
83: PSA import AES 128-bit not supported .............................. ----
83:    Unmet dependencies: 0 
83: PSA generate AES 128-bit not supported ............................ ----
83:    Unmet dependencies: 0 
83: PSA import AES 192-bit not supported .............................. ----
83:    Unmet dependencies: 0 
83: PSA generate AES 192-bit not supported ............................ ----
83:    Unmet dependencies: 0 
83: PSA import AES 256-bit not supported .............................. ----
83:    Unmet dependencies: 0 
83: PSA generate AES 256-bit not supported ............................ ----
83:    Unmet dependencies: 0 
83: PSA import ARC4 8-bit not supported ............................... ----
83:    Unmet dependencies: 1 
83: PSA generate ARC4 8-bit not supported ............................. ----
83:    Unmet dependencies: 1 
83: PSA import ARC4 128-bit not supported ............................. ----
83:    Unmet dependencies: 1 
83: PSA generate ARC4 128-bit not supported ........................... ----
83:    Unmet dependencies: 1 
83: PSA import ARC4 2048-bit not supported ............................ ----
83:    Unmet dependencies: 1 
83: PSA generate ARC4 2048-bit not supported .......................... ----
83:    Unmet dependencies: 1 
83: PSA import ARIA 128-bit not supported ............................. PASS
83: PSA generate ARIA 128-bit not supported ........................... PASS
83: PSA import ARIA 192-bit not supported ............................. PASS
83: PSA generate ARIA 192-bit not supported ........................... PASS
83: PSA import ARIA 256-bit not supported ............................. PASS
83: PSA generate ARIA 256-bit not supported ........................... PASS
83: PSA import CAMELLIA 128-bit not supported ......................... ----
83:    Unmet dependencies: 3 
83: PSA generate CAMELLIA 128-bit not supported ....................... ----
83:    Unmet dependencies: 3 
83: PSA import CAMELLIA 192-bit not supported ......................... ----
83:    Unmet dependencies: 3 
83: PSA generate CAMELLIA 192-bit not supported ....................... ----
83:    Unmet dependencies: 3 
83: PSA import CAMELLIA 256-bit not supported ......................... ----
83:    Unmet dependencies: 3 
83: PSA generate CAMELLIA 256-bit not supported ....................... ----
83:    Unmet dependencies: 3 
83: PSA import CHACHA20 256-bit not supported ......................... ----
83:    Unmet dependencies: 4 
83: PSA generate CHACHA20 256-bit not supported ....................... ----
83:    Unmet dependencies: 4 
83: PSA import DES 64-bit not supported ............................... ----
83:    Unmet dependencies: 5 
83: PSA generate DES 64-bit not supported ............................. ----
83:    Unmet dependencies: 5 
83: PSA import DES 128-bit not supported .............................. ----
83:    Unmet dependencies: 5 
83: PSA generate DES 128-bit not supported ............................ ----
83:    Unmet dependencies: 5 
83: PSA import DES 192-bit not supported .............................. ----
83:    Unmet dependencies: 5 
83: PSA generate DES 192-bit not supported ............................ ----
83:    Unmet dependencies: 5 
83: PSA import HMAC 128-bit not supported ............................. ----
83:    Unmet dependencies: 6 
83: PSA generate HMAC 128-bit not supported ........................... ----
83:    Unmet dependencies: 6 
83: PSA import HMAC 160-bit not supported ............................. ----
83:    Unmet dependencies: 6 
83: PSA generate HMAC 160-bit not supported ........................... ----
83:    Unmet dependencies: 6 
83: PSA import HMAC 224-bit not supported ............................. ----
83:    Unmet dependencies: 6 
83: PSA generate HMAC 224-bit not supported ........................... ----
83:    Unmet dependencies: 6 
83: PSA import HMAC 256-bit not supported ............................. ----
83:    Unmet dependencies: 6 
83: PSA generate HMAC 256-bit not supported ........................... ----
83:    Unmet dependencies: 6 
83: PSA import HMAC 384-bit not supported ............................. ----
83:    Unmet dependencies: 6 
83: PSA generate HMAC 384-bit not supported ........................... ----
83:    Unmet dependencies: 6 
83: PSA import HMAC 512-bit not supported ............................. ----
83:    Unmet dependencies: 6 
83: PSA generate HMAC 512-bit not supported ........................... ----
83:    Unmet dependencies: 6 
83: PSA import RSA_KEY_PAIR 1024-bit not supported .................... ----
83:    Unmet dependencies: 7 
83: PSA generate RSA_KEY_PAIR 1024-bit not supported .................. ----
83:    Unmet dependencies: 7 
83: PSA import RSA_KEY_PAIR 1536-bit not supported .................... ----
83:    Unmet dependencies: 7 
83: PSA generate RSA_KEY_PAIR 1536-bit not supported .................. ----
83:    Unmet dependencies: 7 
83: PSA import RSA_PUBLIC_KEY 1024-bit not supported .................. ----
83:    Unmet dependencies: 8 
83: PSA import RSA_PUBLIC_KEY 1536-bit not supported .................. ----
83:    Unmet dependencies: 8 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit type not supported  ----
83:    Unmet dependencies: 9 10 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit type not support  ----
83:    Unmet dependencies: 9 10 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit type not supported  ----
83:    Unmet dependencies: 9 12 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit type not support  ----
83:    Unmet dependencies: 9 12 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit type not supported  ----
83:    Unmet dependencies: 9 13 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit type not support  ----
83:    Unmet dependencies: 9 13 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit type not supported  ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit type not support  ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit type not supported  ----
83:    Unmet dependencies: 9 15 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit type not support  ----
83:    Unmet dependencies: 9 15 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit type not supported  ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit type not support  ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit type not supported  ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit type not support  ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit curve not supporte  ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit curve not supporte  ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit curve not supporte  ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit curve not supporte  ----
83:    Unmet dependencies: 22 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit curve not suppor  ----
83:    Unmet dependencies: 22 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit curve not supporte  ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit curve not supporte  ----
83:    Unmet dependencies: 24 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit curve not suppor  ----
83:    Unmet dependencies: 24 
83: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit curve not supporte  ----
83:    Unmet dependencies: 25 
83: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit curve not suppor  ----
83:    Unmet dependencies: 25 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit type not support  ----
83:    Unmet dependencies: 26 10 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit type not support  ----
83:    Unmet dependencies: 26 12 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit type not support  ----
83:    Unmet dependencies: 26 13 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit type not support  ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit type not support  ----
83:    Unmet dependencies: 26 15 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit type not support  ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit type not support  ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit curve not suppor  ----
83:    Unmet dependencies: 22 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit curve not suppor  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit curve not suppor  ----
83:    Unmet dependencies: 24 
83: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit curve not suppor  ----
83:    Unmet dependencies: 25 
83: PSA import ECC_KEY_PAIR(MONTGOMERY) 255-bit type not supported .... ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(MONTGOMERY) 255-bit type not supported .. ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(MONTGOMERY) 448-bit type not supported .... ----
83:    Unmet dependencies: 9 29 
83: PSA generate ECC_KEY_PAIR(MONTGOMERY) 448-bit type not supported .. ----
83:    Unmet dependencies: 9 29 
83: PSA import ECC_KEY_PAIR(MONTGOMERY) 255-bit curve not supported ... ----
83:    Unmet dependencies: 30 
83: PSA generate ECC_KEY_PAIR(MONTGOMERY) 255-bit curve not supported . ----
83:    Unmet dependencies: 30 
83: PSA import ECC_KEY_PAIR(MONTGOMERY) 448-bit curve not supported ... PASS
83: PSA generate ECC_KEY_PAIR(MONTGOMERY) 448-bit curve not supported . PASS
83: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 255-bit type not supported .. ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 448-bit type not supported .. ----
83:    Unmet dependencies: 26 29 
83: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 255-bit curve not supported . ----
83:    Unmet dependencies: 30 
83: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 448-bit curve not supported . PASS
83: PSA import ECC_KEY_PAIR(SECP_K1) 192-bit type not supported ....... ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(SECP_K1) 192-bit type not supported ..... ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(SECP_K1) 224-bit type not supported ....... ----
83:    Unmet dependencies: 9 33 
83: PSA generate ECC_KEY_PAIR(SECP_K1) 224-bit type not supported ..... ----
83:    Unmet dependencies: 9 33 
83: PSA import ECC_KEY_PAIR(SECP_K1) 256-bit type not supported ....... ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(SECP_K1) 256-bit type not supported ..... ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(SECP_K1) 192-bit curve not supported ...... ----
83:    Unmet dependencies: 35 
83: PSA generate ECC_KEY_PAIR(SECP_K1) 192-bit curve not supported .... ----
83:    Unmet dependencies: 35 
83: PSA import ECC_KEY_PAIR(SECP_K1) 224-bit curve not supported ...... PASS
83: PSA generate ECC_KEY_PAIR(SECP_K1) 224-bit curve not supported .... PASS
83: PSA import ECC_KEY_PAIR(SECP_K1) 256-bit curve not supported ...... ----
83:    Unmet dependencies: 37 
83: PSA generate ECC_KEY_PAIR(SECP_K1) 256-bit curve not supported .... ----
83:    Unmet dependencies: 37 
83: PSA import ECC_PUBLIC_KEY(SECP_K1) 192-bit type not supported ..... ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(SECP_K1) 224-bit type not supported ..... ----
83:    Unmet dependencies: 26 33 
83: PSA import ECC_PUBLIC_KEY(SECP_K1) 256-bit type not supported ..... ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(SECP_K1) 192-bit curve not supported .... ----
83:    Unmet dependencies: 35 
83: PSA import ECC_PUBLIC_KEY(SECP_K1) 224-bit curve not supported .... PASS
83: PSA import ECC_PUBLIC_KEY(SECP_K1) 256-bit curve not supported .... ----
83:    Unmet dependencies: 37 
83: PSA import ECC_KEY_PAIR(SECP_R1) 225-bit type not supported ....... ----
83:    Unmet dependencies: 9 38 11 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 225-bit type not supported ..... ----
83:    Unmet dependencies: 9 38 11 
83: PSA import ECC_KEY_PAIR(SECP_R1) 256-bit type not supported ....... ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 256-bit type not supported ..... ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(SECP_R1) 384-bit type not supported ....... ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 384-bit type not supported ..... ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(SECP_R1) 521-bit type not supported ....... ----
83:    Unmet dependencies: 9 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 521-bit type not supported ..... ----
83:    Unmet dependencies: 9 
83: PSA import ECC_KEY_PAIR(SECP_R1) 225-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 225-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECP_R1) 256-bit curve not supported ...... ----
83:    Unmet dependencies: 43 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 256-bit curve not supported .... ----
83:    Unmet dependencies: 43 
83: PSA import ECC_KEY_PAIR(SECP_R1) 384-bit curve not supported ...... ----
83:    Unmet dependencies: 44 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 384-bit curve not supported .... ----
83:    Unmet dependencies: 44 
83: PSA import ECC_KEY_PAIR(SECP_R1) 521-bit curve not supported ...... ----
83:    Unmet dependencies: 45 
83: PSA generate ECC_KEY_PAIR(SECP_R1) 521-bit curve not supported .... ----
83:    Unmet dependencies: 45 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 225-bit type not supported ..... ----
83:    Unmet dependencies: 26 38 11 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 256-bit type not supported ..... ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 384-bit type not supported ..... ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 521-bit type not supported ..... ----
83:    Unmet dependencies: 26 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 225-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 256-bit curve not supported .... ----
83:    Unmet dependencies: 43 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 384-bit curve not supported .... ----
83:    Unmet dependencies: 44 
83: PSA import ECC_PUBLIC_KEY(SECP_R1) 521-bit curve not supported .... ----
83:    Unmet dependencies: 45 
83: PSA import ECC_KEY_PAIR(SECP_R2) 160-bit type not supported ....... ----
83:    Unmet dependencies: 9 46 11 
83: PSA generate ECC_KEY_PAIR(SECP_R2) 160-bit type not supported ..... ----
83:    Unmet dependencies: 9 46 11 
83: PSA import ECC_KEY_PAIR(SECP_R2) 160-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECP_R2) 160-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECP_R2) 160-bit type not supported ..... ----
83:    Unmet dependencies: 26 46 11 
83: PSA import ECC_PUBLIC_KEY(SECP_R2) 160-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 163-bit type not supported ....... ----
83:    Unmet dependencies: 9 48 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 163-bit type not supported ..... ----
83:    Unmet dependencies: 9 48 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 233-bit type not supported ....... ----
83:    Unmet dependencies: 9 49 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 233-bit type not supported ..... ----
83:    Unmet dependencies: 9 49 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 239-bit type not supported ....... ----
83:    Unmet dependencies: 9 50 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 239-bit type not supported ..... ----
83:    Unmet dependencies: 9 50 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 283-bit type not supported ....... ----
83:    Unmet dependencies: 9 51 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 283-bit type not supported ..... ----
83:    Unmet dependencies: 9 51 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 409-bit type not supported ....... ----
83:    Unmet dependencies: 9 52 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 409-bit type not supported ..... ----
83:    Unmet dependencies: 9 52 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 571-bit type not supported ....... ----
83:    Unmet dependencies: 9 53 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 571-bit type not supported ..... ----
83:    Unmet dependencies: 9 53 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 163-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 163-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 233-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 233-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 239-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 239-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 283-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 283-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 409-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 409-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_K1) 571-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_K1) 571-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 163-bit type not supported ..... ----
83:    Unmet dependencies: 26 48 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 233-bit type not supported ..... ----
83:    Unmet dependencies: 26 49 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 239-bit type not supported ..... ----
83:    Unmet dependencies: 26 50 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 283-bit type not supported ..... ----
83:    Unmet dependencies: 26 51 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 409-bit type not supported ..... ----
83:    Unmet dependencies: 26 52 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 571-bit type not supported ..... ----
83:    Unmet dependencies: 26 53 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 163-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 233-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 239-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 283-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 409-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_K1) 571-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 163-bit type not supported ....... ----
83:    Unmet dependencies: 9 60 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 163-bit type not supported ..... ----
83:    Unmet dependencies: 9 60 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 233-bit type not supported ....... ----
83:    Unmet dependencies: 9 61 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 233-bit type not supported ..... ----
83:    Unmet dependencies: 9 61 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 283-bit type not supported ....... ----
83:    Unmet dependencies: 9 62 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 283-bit type not supported ..... ----
83:    Unmet dependencies: 9 62 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 409-bit type not supported ....... ----
83:    Unmet dependencies: 9 63 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 409-bit type not supported ..... ----
83:    Unmet dependencies: 9 63 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 571-bit type not supported ....... ----
83:    Unmet dependencies: 9 64 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 571-bit type not supported ..... ----
83:    Unmet dependencies: 9 64 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 163-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 163-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 233-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 233-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 283-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 283-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 409-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 409-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_R1) 571-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_R1) 571-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 163-bit type not supported ..... ----
83:    Unmet dependencies: 26 60 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 233-bit type not supported ..... ----
83:    Unmet dependencies: 26 61 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 283-bit type not supported ..... ----
83:    Unmet dependencies: 26 62 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 409-bit type not supported ..... ----
83:    Unmet dependencies: 26 63 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 571-bit type not supported ..... ----
83:    Unmet dependencies: 26 64 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 163-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 233-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 283-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 409-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R1) 571-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(SECT_R2) 163-bit type not supported ....... ----
83:    Unmet dependencies: 9 70 11 
83: PSA generate ECC_KEY_PAIR(SECT_R2) 163-bit type not supported ..... ----
83:    Unmet dependencies: 9 70 11 
83: PSA import ECC_KEY_PAIR(SECT_R2) 163-bit curve not supported ...... ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(SECT_R2) 163-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R2) 163-bit type not supported ..... ----
83:    Unmet dependencies: 26 70 11 
83: PSA import ECC_PUBLIC_KEY(SECT_R2) 163-bit curve not supported .... ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit type not supporte  ----
83:    Unmet dependencies: 9 72 11 
83: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit type not suppor  ----
83:    Unmet dependencies: 9 72 11 
83: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit type not supporte  ----
83:    Unmet dependencies: 9 73 11 
83: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit type not suppor  ----
83:    Unmet dependencies: 9 73 11 
83: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit curve not support  ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit curve not suppo  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit curve not support  ----
83:    Unmet dependencies: 11 
83: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit curve not suppo  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit type not suppor  ----
83:    Unmet dependencies: 26 72 11 
83: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit type not suppor  ----
83:    Unmet dependencies: 26 73 11 
83: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit curve not suppo  ----
83:    Unmet dependencies: 11 
83: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit curve not suppo  ----
83:    Unmet dependencies: 11 
83: 
83: ----------------------------------------------------------------------------
83: 
83: PASSED (236 / 236 tests (224 skipped))
 83/103 Test  #83: psa_crypto_not_supported.generated-suite ...   Passed    0.19 sec
test 84
        Start  84: psa_crypto_not_supported.misc-suite

84: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_not_supported.misc "--verbose"
84: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
84: Test timeout computed to be: 10000000
84: PSA import PSA_KEY_TYPE_NONE never supported ...................... PASS
84: PSA generate PSA_KEY_TYPE_NONE never supported .................... PASS
84: PSA import PSA_KEY_TYPE_CATEGORY_SYMMETRIC never supported ........ PASS
84: PSA generate PSA_KEY_TYPE_CATEGORY_SYMMETRIC never supported ...... PASS
84: 
84: ----------------------------------------------------------------------------
84: 
84: PASSED (4 / 4 tests (0 skipped))
 84/103 Test  #84: psa_crypto_not_supported.misc-suite ........   Passed    0.06 sec
test 85
        Start  85: psa_crypto_op_fail.generated-suite

85: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_op_fail.generated "--verbose"
85: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
85: Test timeout computed to be: 10000000
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): invalid ....... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w  PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): inva  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1):   PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POL  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): invalid ....... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w  PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): inva  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): invalid ....... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w  PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): inva  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): invalid ...... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible   PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): inv  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): invalid ...... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible   PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): inv  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): invalid ...... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible   PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): inv  PASS
85: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): invalid ...... PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible   PASS
85: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): inv  PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,1): invalid .................. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with AES .... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ARC4 ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ARIA ... ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with CAMELLI  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with CHACHA2  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with DERIVE . PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with DES .... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with HMAC ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with RAW_DAT  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with RSA_KEY  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with RSA_PUB  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,1): invalid ........ PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): invalid .... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): i  PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(GCM,1): invalid .................. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with AES .... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ARC4 ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ARIA ... ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with CAMELLI  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with CHACHA2  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with DERIVE . PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with DES .... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with HMAC ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with RAW_DAT  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with RSA_KEY  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with RSA_PUB  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(GCM,1): invalid ........ PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,4): invalid .................. PASS
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES .......... PASS
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARIA ......... ----
85:    Unmet dependencies: 3 
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAMELLIA ..... PASS
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES ....... PASS
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARIA ...... ----
85:    Unmet dependencies: 3 
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAMELLIA .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): !CCM with AES ............ ----
85:    Unmet dependencies: 25 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ARC4 ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): !CCM with ARIA ........... ----
85:    Unmet dependencies: 25 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): !CCM with CAMELLIA ....... ----
85:    Unmet dependencies: 25 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with CHACHA2  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with DERIVE . PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with DES .... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with HMAC ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with RAW_DAT  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with RSA_KEY  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with RSA_PUB  PASS
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES ......... PASS
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARIA ........ ----
85:    Unmet dependencies: 3 
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAMELLIA .... PASS
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,4): invalid   PASS
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,4): invalid   ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,4): invalid   PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,4): invalid ........ PASS
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES  PASS
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARI  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAM  PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,13): invalid ................. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with AES ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ARC4 .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ARIA .. ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with CAMELL  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with CHACHA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with DERIVE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with DES ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with HMAC .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with RAW_DA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with RSA_KE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with RSA_PU  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,13): invalid ....... PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,14): invalid ................. PASS
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AES ......... PASS
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with ARIA ........ ----
85:    Unmet dependencies: 3 
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CAMELLIA .... PASS
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AES ...... PASS
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CAMELLIA . PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): !CCM with AES ........... ----
85:    Unmet dependencies: 25 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ARC4 .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): !CCM with ARIA .......... ----
85:    Unmet dependencies: 25 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): !CCM with CAMELLIA ...... ----
85:    Unmet dependencies: 25 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with CHACHA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with DERIVE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with DES ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with HMAC .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with RAW_DA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with RSA_KE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with RSA_PU  PASS
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AES ........ PASS
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CAMELLIA ... PASS
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,14): invalid  PASS
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,14): invalid  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,14): invalid  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,14): invalid ....... PASS
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AE  PASS
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AR  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CA  PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,16): invalid ................. PASS
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AES ......... PASS
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with ARIA ........ ----
85:    Unmet dependencies: 3 
85: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CAMELLIA .... PASS
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AES ...... PASS
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CAMELLIA . PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): !CCM with AES ........... ----
85:    Unmet dependencies: 25 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ARC4 .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): !CCM with ARIA .......... ----
85:    Unmet dependencies: 25 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): !CCM with CAMELLIA ...... ----
85:    Unmet dependencies: 25 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with CHACHA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with DERIVE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with DES ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with HMAC .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with RAW_DA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with RSA_KE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with RSA_PU  PASS
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AES ........ PASS
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CAMELLIA ... PASS
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,16): invalid  PASS
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,16): invalid  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,16): invalid  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,16): invalid ....... PASS
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AE  PASS
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AR  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CA  PASS
85: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,63): invalid ................. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with AES ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ARC4 .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ARIA .. ----
85:    Unmet dependencies: 3 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with CAMELL  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with CHACHA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with DERIVE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with DES ... PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 8 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 10 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 11 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 12 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 13 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 14 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 15 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 16 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU  ----
85:    Unmet dependencies: 17 
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with HMAC .. PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with RAW_DA  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with RSA_KE  PASS
85: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with RSA_PU  PASS
85: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,63): invalid ....... PASS
85: PSA key_derivation ANY_HASH: invalid .............................. PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): invalid ............. ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with AES  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ARC  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ARI  ----
85:    Unmet dependencies: 26 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with CAM  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with CHA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with DER  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with DES  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with HMA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with RAW  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with RSA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with RSA  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): invalid ... ----
85:    Unmet dependencies: 26 
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CMAC,1): invalid ................ PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with AES ... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ARC4 .. PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ARIA .. ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with CAMELL  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with CHACHA  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with DERIVE  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with DES ... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with HMAC .. PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with RAW_DA  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with RSA_KE  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with RSA_PU  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CMAC,1): invalid ...... PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): invalid ........... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with A  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with A  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with A  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with C  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with C  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with D  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with D  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with H  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with R  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with R  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with R  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): invalid . PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): invalid ........... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with A  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with A  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with A  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with C  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with C  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with D  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with D  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with H  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with R  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with R  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with R  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): invalid . PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): invalid ........... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with A  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with A  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with A  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with C  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with C  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with D  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with D  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with H  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with R  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with R  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with R  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): invalid . PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): invalid ..... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible   PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): in  PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): invalid ......... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): invali  PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): invalid ....... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): inva  PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): invalid ....... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): inva  PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): invalid ....... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): inva  PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): invalid ....... PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  ----
85:    Unmet dependencies: 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi  PASS
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): inva  PASS
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): invalid ............. ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with AES  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ARC  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ARI  ----
85:    Unmet dependencies: 26 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with CAM  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with CHA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with DER  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with DES  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with HMA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with RAW  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with RSA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with RSA  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): invalid ... ----
85:    Unmet dependencies: 26 
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): invalid ............ ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with AE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with AR  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with AR  ----
85:    Unmet dependencies: 26 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with CA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with CH  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with HM  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with RA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): invalid .. ----
85:    Unmet dependencies: 26 
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): invalid ............ ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with AE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with AR  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with AR  ----
85:    Unmet dependencies: 26 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with CA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with CH  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with HM  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with RA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): invalid .. ----
85:    Unmet dependencies: 26 
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): invalid ............ ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with AE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with AR  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with AR  ----
85:    Unmet dependencies: 26 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with CA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with CH  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with HM  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with RA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): invalid .. ----
85:    Unmet dependencies: 26 
85: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): invalid ............ ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with AE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with AR  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with AR  ----
85:    Unmet dependencies: 26 3 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with CA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with CH  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with DE  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 8 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 10 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 11 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 12 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 13 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 14 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 15 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 16 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC  ----
85:    Unmet dependencies: 26 17 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with HM  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with RA  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with RS  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): invalid .. ----
85:    Unmet dependencies: 26 
85: PSA hash CBC_MAC: invalid ......................................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: !CBC_MAC with AES ................................ PASS
85: PSA mac CBC_MAC: incompatible with ARC4 ........................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: !CBC_MAC with ARIA ............................... ----
85:    Unmet dependencies: 3 
85: PSA mac CBC_MAC: !CBC_MAC with CAMELLIA ........................... PASS
85: PSA mac CBC_MAC: incompatible with CHACHA20 ....................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: incompatible with DERIVE ......................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: incompatible with DES ............................ ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 26 8 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(MONTGOMERY) ....... ----
85:    Unmet dependencies: 26 10 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECP_K1) .......... ----
85:    Unmet dependencies: 26 11 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECP_R1) .......... ----
85:    Unmet dependencies: 26 12 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECP_R2) .......... ----
85:    Unmet dependencies: 26 13 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECT_K1) .......... ----
85:    Unmet dependencies: 26 14 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECT_R1) .......... ----
85:    Unmet dependencies: 26 15 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECT_R2) .......... ----
85:    Unmet dependencies: 26 16 
85: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) .. ----
85:    Unmet dependencies: 26 17 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 26 8 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ..... ----
85:    Unmet dependencies: 26 10 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........ ----
85:    Unmet dependencies: 26 11 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........ ----
85:    Unmet dependencies: 26 12 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........ ----
85:    Unmet dependencies: 26 13 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........ ----
85:    Unmet dependencies: 26 14 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........ ----
85:    Unmet dependencies: 26 15 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........ ----
85:    Unmet dependencies: 26 16 
85: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 26 17 
85: PSA mac CBC_MAC: incompatible with HMAC ........................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: incompatible with RAW_DATA ....................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: incompatible with RSA_KEY_PAIR ................... ----
85:    Unmet dependencies: 26 
85: PSA mac CBC_MAC: incompatible with RSA_PUBLIC_KEY ................. ----
85:    Unmet dependencies: 26 
85: PSA cipher CBC_MAC: invalid with AES .............................. ----
85:    Unmet dependencies: 26 
85: PSA cipher CBC_MAC: invalid with ARIA ............................. ----
85:    Unmet dependencies: 26 3 
85: PSA cipher CBC_MAC: invalid with CAMELLIA ......................... ----
85:    Unmet dependencies: 26 
85: PSA aead CBC_MAC: invalid with AES ................................ ----
85:    Unmet dependencies: 26 
85: PSA aead CBC_MAC: invalid with ARIA ............................... ----
85:    Unmet dependencies: 26 3 
85: PSA aead CBC_MAC: invalid with CAMELLIA ........................... ----
85:    Unmet dependencies: 26 
85: PSA sign CBC_MAC: invalid with AES ................................ ----
85:    Unmet dependencies: 26 
85: PSA sign CBC_MAC: invalid with ARIA ............................... ----
85:    Unmet dependencies: 26 3 
85: PSA sign CBC_MAC: invalid with CAMELLIA ........................... ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption CBC_MAC: invalid with AES ............... ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption CBC_MAC: invalid with ARIA .............. ----
85:    Unmet dependencies: 26 3 
85: PSA asymmetric_encryption CBC_MAC: invalid with CAMELLIA .......... ----
85:    Unmet dependencies: 26 
85: PSA key_derivation CBC_MAC: invalid ............................... ----
85:    Unmet dependencies: 26 
85: PSA key_agreement CBC_MAC: invalid with AES ....................... ----
85:    Unmet dependencies: 26 
85: PSA key_agreement CBC_MAC: invalid with ARIA ...................... ----
85:    Unmet dependencies: 26 3 
85: PSA key_agreement CBC_MAC: invalid with CAMELLIA .................. ----
85:    Unmet dependencies: 26 
85: PSA hash CBC_NO_PADDING: invalid .................................. PASS
85: PSA mac CBC_NO_PADDING: invalid with AES .......................... PASS
85: PSA mac CBC_NO_PADDING: invalid with ARIA ......................... ----
85:    Unmet dependencies: 3 
85: PSA mac CBC_NO_PADDING: invalid with CAMELLIA ..................... PASS
85: PSA mac CBC_NO_PADDING: invalid with DES .......................... PASS
85: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with AES ............... ----
85:    Unmet dependencies: 40 
85: PSA cipher CBC_NO_PADDING: incompatible with ARC4 ................. PASS
85: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with ARIA .............. ----
85:    Unmet dependencies: 40 3 
85: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with CAMELLIA .......... ----
85:    Unmet dependencies: 40 
85: PSA cipher CBC_NO_PADDING: incompatible with CHACHA20 ............. PASS
85: PSA cipher CBC_NO_PADDING: incompatible with DERIVE ............... PASS
85: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with DES ............... ----
85:    Unmet dependencies: 40 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA cipher CBC_NO_PADDING: incompatible with HMAC ................. PASS
85: PSA cipher CBC_NO_PADDING: incompatible with RAW_DATA ............. PASS
85: PSA cipher CBC_NO_PADDING: incompatible with RSA_KEY_PAIR ......... PASS
85: PSA cipher CBC_NO_PADDING: incompatible with RSA_PUBLIC_KEY ....... PASS
85: PSA aead CBC_NO_PADDING: invalid with AES ......................... PASS
85: PSA aead CBC_NO_PADDING: invalid with ARIA ........................ ----
85:    Unmet dependencies: 3 
85: PSA aead CBC_NO_PADDING: invalid with CAMELLIA .................... PASS
85: PSA aead CBC_NO_PADDING: invalid with DES ......................... PASS
85: PSA sign CBC_NO_PADDING: invalid with AES ......................... PASS
85: PSA sign CBC_NO_PADDING: invalid with ARIA ........................ ----
85:    Unmet dependencies: 3 
85: PSA sign CBC_NO_PADDING: invalid with CAMELLIA .................... PASS
85: PSA sign CBC_NO_PADDING: invalid with DES ......................... PASS
85: PSA asymmetric_encryption CBC_NO_PADDING: invalid with AES ........ PASS
85: PSA asymmetric_encryption CBC_NO_PADDING: invalid with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption CBC_NO_PADDING: invalid with CAMELLIA ... PASS
85: PSA asymmetric_encryption CBC_NO_PADDING: invalid with DES ........ PASS
85: PSA key_derivation CBC_NO_PADDING: invalid ........................ PASS
85: PSA key_agreement CBC_NO_PADDING: invalid with AES ................ PASS
85: PSA key_agreement CBC_NO_PADDING: invalid with ARIA ............... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement CBC_NO_PADDING: invalid with CAMELLIA ........... PASS
85: PSA key_agreement CBC_NO_PADDING: invalid with DES ................ PASS
85: PSA hash CBC_PKCS7: invalid ....................................... PASS
85: PSA mac CBC_PKCS7: invalid with AES ............................... PASS
85: PSA mac CBC_PKCS7: invalid with ARIA .............................. ----
85:    Unmet dependencies: 3 
85: PSA mac CBC_PKCS7: invalid with CAMELLIA .......................... PASS
85: PSA mac CBC_PKCS7: invalid with DES ............................... PASS
85: PSA cipher CBC_PKCS7: !CBC_PKCS7 with AES ......................... ----
85:    Unmet dependencies: 42 
85: PSA cipher CBC_PKCS7: incompatible with ARC4 ...................... PASS
85: PSA cipher CBC_PKCS7: !CBC_PKCS7 with ARIA ........................ ----
85:    Unmet dependencies: 42 3 
85: PSA cipher CBC_PKCS7: !CBC_PKCS7 with CAMELLIA .................... ----
85:    Unmet dependencies: 42 
85: PSA cipher CBC_PKCS7: incompatible with CHACHA20 .................. PASS
85: PSA cipher CBC_PKCS7: incompatible with DERIVE .................... PASS
85: PSA cipher CBC_PKCS7: !CBC_PKCS7 with DES ......................... ----
85:    Unmet dependencies: 42 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(MONTGOMERY) .. ----
85:    Unmet dependencies: 10 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(TWISTED_EDWAR  ----
85:    Unmet dependencies: 17 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(MONTGOMERY)  ----
85:    Unmet dependencies: 10 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(TWISTED_EDW  ----
85:    Unmet dependencies: 17 
85: PSA cipher CBC_PKCS7: incompatible with HMAC ...................... PASS
85: PSA cipher CBC_PKCS7: incompatible with RAW_DATA .................. PASS
85: PSA cipher CBC_PKCS7: incompatible with RSA_KEY_PAIR .............. PASS
85: PSA cipher CBC_PKCS7: incompatible with RSA_PUBLIC_KEY ............ PASS
85: PSA aead CBC_PKCS7: invalid with AES .............................. PASS
85: PSA aead CBC_PKCS7: invalid with ARIA ............................. ----
85:    Unmet dependencies: 3 
85: PSA aead CBC_PKCS7: invalid with CAMELLIA ......................... PASS
85: PSA aead CBC_PKCS7: invalid with DES .............................. PASS
85: PSA sign CBC_PKCS7: invalid with AES .............................. PASS
85: PSA sign CBC_PKCS7: invalid with ARIA ............................. ----
85:    Unmet dependencies: 3 
85: PSA sign CBC_PKCS7: invalid with CAMELLIA ......................... PASS
85: PSA sign CBC_PKCS7: invalid with DES .............................. PASS
85: PSA asymmetric_encryption CBC_PKCS7: invalid with AES ............. PASS
85: PSA asymmetric_encryption CBC_PKCS7: invalid with ARIA ............ ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption CBC_PKCS7: invalid with CAMELLIA ........ PASS
85: PSA asymmetric_encryption CBC_PKCS7: invalid with DES ............. PASS
85: PSA key_derivation CBC_PKCS7: invalid ............................. PASS
85: PSA key_agreement CBC_PKCS7: invalid with AES ..................... PASS
85: PSA key_agreement CBC_PKCS7: invalid with ARIA .................... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement CBC_PKCS7: invalid with CAMELLIA ................ PASS
85: PSA key_agreement CBC_PKCS7: invalid with DES ..................... PASS
85: PSA hash CCM: invalid ............................................. PASS
85: PSA mac CCM: invalid with AES ..................................... PASS
85: PSA mac CCM: invalid with ARIA .................................... ----
85:    Unmet dependencies: 3 
85: PSA mac CCM: invalid with CAMELLIA ................................ PASS
85: PSA cipher CCM: invalid with AES .................................. PASS
85: PSA cipher CCM: invalid with ARIA ................................. ----
85:    Unmet dependencies: 3 
85: PSA cipher CCM: invalid with CAMELLIA ............................. PASS
85: PSA aead CCM: !CCM with AES ....................................... ----
85:    Unmet dependencies: 25 
85: PSA aead CCM: incompatible with ARC4 .............................. PASS
85: PSA aead CCM: !CCM with ARIA ...................................... ----
85:    Unmet dependencies: 25 3 
85: PSA aead CCM: !CCM with CAMELLIA .................................. ----
85:    Unmet dependencies: 25 
85: PSA aead CCM: incompatible with CHACHA20 .......................... PASS
85: PSA aead CCM: incompatible with DERIVE ............................ PASS
85: PSA aead CCM: incompatible with DES ............................... PASS
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ----
85:    Unmet dependencies: 8 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(MONTGOMERY) .......... ----
85:    Unmet dependencies: 10 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECP_K1) ............. ----
85:    Unmet dependencies: 11 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECP_R1) ............. ----
85:    Unmet dependencies: 12 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECP_R2) ............. ----
85:    Unmet dependencies: 13 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECT_K1) ............. ----
85:    Unmet dependencies: 14 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECT_R1) ............. ----
85:    Unmet dependencies: 15 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECT_R2) ............. ----
85:    Unmet dependencies: 16 
85: PSA aead CCM: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 17 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ........ ----
85:    Unmet dependencies: 10 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA aead CCM: incompatible with HMAC .............................. PASS
85: PSA aead CCM: incompatible with RAW_DATA .......................... PASS
85: PSA aead CCM: incompatible with RSA_KEY_PAIR ...................... PASS
85: PSA aead CCM: incompatible with RSA_PUBLIC_KEY .................... PASS
85: PSA sign CCM: invalid with AES .................................... PASS
85: PSA sign CCM: invalid with ARIA ................................... ----
85:    Unmet dependencies: 3 
85: PSA sign CCM: invalid with CAMELLIA ............................... PASS
85: PSA asymmetric_encryption CCM: invalid with AES ................... PASS
85: PSA asymmetric_encryption CCM: invalid with ARIA .................. ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption CCM: invalid with CAMELLIA .............. PASS
85: PSA key_derivation CCM: invalid ................................... PASS
85: PSA key_agreement CCM: invalid with AES ........................... PASS
85: PSA key_agreement CCM: invalid with ARIA .......................... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement CCM: invalid with CAMELLIA ...................... PASS
85: PSA hash CFB: invalid ............................................. PASS
85: PSA mac CFB: invalid with AES ..................................... PASS
85: PSA mac CFB: invalid with ARIA .................................... ----
85:    Unmet dependencies: 3 
85: PSA mac CFB: invalid with CAMELLIA ................................ PASS
85: PSA cipher CFB: !CFB with AES ..................................... ----
85:    Unmet dependencies: 44 
85: PSA cipher CFB: incompatible with ARC4 ............................ PASS
85: PSA cipher CFB: !CFB with ARIA .................................... ----
85:    Unmet dependencies: 44 3 
85: PSA cipher CFB: !CFB with CAMELLIA ................................ ----
85:    Unmet dependencies: 44 
85: PSA cipher CFB: incompatible with CHACHA20 ........................ PASS
85: PSA cipher CFB: incompatible with DERIVE .......................... PASS
85: PSA cipher CFB: incompatible with DES ............................. PASS
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ----
85:    Unmet dependencies: 10 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA cipher CFB: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ----
85:    Unmet dependencies: 10 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 17 
85: PSA cipher CFB: incompatible with HMAC ............................ PASS
85: PSA cipher CFB: incompatible with RAW_DATA ........................ PASS
85: PSA cipher CFB: incompatible with RSA_KEY_PAIR .................... PASS
85: PSA cipher CFB: incompatible with RSA_PUBLIC_KEY .................. PASS
85: PSA aead CFB: invalid with AES .................................... PASS
85: PSA aead CFB: invalid with ARIA ................................... ----
85:    Unmet dependencies: 3 
85: PSA aead CFB: invalid with CAMELLIA ............................... PASS
85: PSA sign CFB: invalid with AES .................................... PASS
85: PSA sign CFB: invalid with ARIA ................................... ----
85:    Unmet dependencies: 3 
85: PSA sign CFB: invalid with CAMELLIA ............................... PASS
85: PSA asymmetric_encryption CFB: invalid with AES ................... PASS
85: PSA asymmetric_encryption CFB: invalid with ARIA .................. ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption CFB: invalid with CAMELLIA .............. PASS
85: PSA key_derivation CFB: invalid ................................... PASS
85: PSA key_agreement CFB: invalid with AES ........................... PASS
85: PSA key_agreement CFB: invalid with ARIA .......................... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement CFB: invalid with CAMELLIA ...................... PASS
85: PSA hash CHACHA20_POLY1305: invalid ............................... PASS
85: PSA mac CHACHA20_POLY1305: invalid with CHACHA20 .................. PASS
85: PSA cipher CHACHA20_POLY1305: invalid with CHACHA20 ............... PASS
85: PSA aead CHACHA20_POLY1305: incompatible with AES ................. PASS
85: PSA aead CHACHA20_POLY1305: incompatible with ARC4 ................ PASS
85: PSA aead CHACHA20_POLY1305: incompatible with ARIA ................ ----
85:    Unmet dependencies: 3 
85: PSA aead CHACHA20_POLY1305: incompatible with CAMELLIA ............ PASS
85: PSA aead CHACHA20_POLY1305: !CHACHA20_POLY1305 with CHACHA20 ...... ----
85:    Unmet dependencies: 45 
85: PSA aead CHACHA20_POLY1305: incompatible with DERIVE .............. PASS
85: PSA aead CHACHA20_POLY1305: incompatible with DES ................. PASS
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(BRAINPO  ----
85:    Unmet dependencies: 8 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(MONTGOM  ----
85:    Unmet dependencies: 10 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECP_K1  ----
85:    Unmet dependencies: 11 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECP_R1  ----
85:    Unmet dependencies: 12 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECP_R2  ----
85:    Unmet dependencies: 13 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECT_K1  ----
85:    Unmet dependencies: 14 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECT_R1  ----
85:    Unmet dependencies: 15 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECT_R2  ----
85:    Unmet dependencies: 16 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(TWISTED  ----
85:    Unmet dependencies: 17 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(BRAIN  ----
85:    Unmet dependencies: 8 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(MONTG  ----
85:    Unmet dependencies: 10 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECP_  ----
85:    Unmet dependencies: 11 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECP_  ----
85:    Unmet dependencies: 12 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECP_  ----
85:    Unmet dependencies: 13 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECT_  ----
85:    Unmet dependencies: 14 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECT_  ----
85:    Unmet dependencies: 15 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECT_  ----
85:    Unmet dependencies: 16 
85: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(TWIST  ----
85:    Unmet dependencies: 17 
85: PSA aead CHACHA20_POLY1305: incompatible with HMAC ................ PASS
85: PSA aead CHACHA20_POLY1305: incompatible with RAW_DATA ............ PASS
85: PSA aead CHACHA20_POLY1305: incompatible with RSA_KEY_PAIR ........ PASS
85: PSA aead CHACHA20_POLY1305: incompatible with RSA_PUBLIC_KEY ...... PASS
85: PSA sign CHACHA20_POLY1305: invalid with CHACHA20 ................. PASS
85: PSA asymmetric_encryption CHACHA20_POLY1305: invalid with CHACHA20  PASS
85: PSA key_derivation CHACHA20_POLY1305: invalid ..................... PASS
85: PSA key_agreement CHACHA20_POLY1305: invalid with CHACHA20 ........ PASS
85: PSA hash CMAC: invalid ............................................ PASS
85: PSA mac CMAC: !CMAC with AES ...................................... ----
85:    Unmet dependencies: 46 
85: PSA mac CMAC: incompatible with ARC4 .............................. PASS
85: PSA mac CMAC: incompatible with ARIA .............................. ----
85:    Unmet dependencies: 3 
85: PSA mac CMAC: incompatible with CAMELLIA .......................... PASS
85: PSA mac CMAC: incompatible with CHACHA20 .......................... PASS
85: PSA mac CMAC: incompatible with DERIVE ............................ PASS
85: PSA mac CMAC: incompatible with DES ............................... PASS
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ----
85:    Unmet dependencies: 8 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(MONTGOMERY) .......... ----
85:    Unmet dependencies: 10 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECP_K1) ............. ----
85:    Unmet dependencies: 11 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECP_R1) ............. ----
85:    Unmet dependencies: 12 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECP_R2) ............. ----
85:    Unmet dependencies: 13 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECT_K1) ............. ----
85:    Unmet dependencies: 14 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECT_R1) ............. ----
85:    Unmet dependencies: 15 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECT_R2) ............. ----
85:    Unmet dependencies: 16 
85: PSA mac CMAC: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 17 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ........ ----
85:    Unmet dependencies: 10 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA mac CMAC: incompatible with HMAC .............................. PASS
85: PSA mac CMAC: incompatible with RAW_DATA .......................... PASS
85: PSA mac CMAC: incompatible with RSA_KEY_PAIR ...................... PASS
85: PSA mac CMAC: incompatible with RSA_PUBLIC_KEY .................... PASS
85: PSA cipher CMAC: invalid with AES ................................. PASS
85: PSA aead CMAC: invalid with AES ................................... PASS
85: PSA sign CMAC: invalid with AES ................................... PASS
85: PSA asymmetric_encryption CMAC: invalid with AES .................. PASS
85: PSA key_derivation CMAC: invalid .................................. PASS
85: PSA key_agreement CMAC: invalid with AES .......................... PASS
85: PSA hash CTR: invalid ............................................. PASS
85: PSA mac CTR: invalid with AES ..................................... PASS
85: PSA mac CTR: invalid with ARIA .................................... ----
85:    Unmet dependencies: 3 
85: PSA mac CTR: invalid with CAMELLIA ................................ PASS
85: PSA cipher CTR: !CTR with AES ..................................... ----
85:    Unmet dependencies: 48 
85: PSA cipher CTR: incompatible with ARC4 ............................ PASS
85: PSA cipher CTR: !CTR with ARIA .................................... ----
85:    Unmet dependencies: 48 3 
85: PSA cipher CTR: !CTR with CAMELLIA ................................ ----
85:    Unmet dependencies: 48 
85: PSA cipher CTR: incompatible with CHACHA20 ........................ PASS
85: PSA cipher CTR: incompatible with DERIVE .......................... PASS
85: PSA cipher CTR: incompatible with DES ............................. PASS
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ----
85:    Unmet dependencies: 10 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA cipher CTR: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ----
85:    Unmet dependencies: 10 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 17 
85: PSA cipher CTR: incompatible with HMAC ............................ PASS
85: PSA cipher CTR: incompatible with RAW_DATA ........................ PASS
85: PSA cipher CTR: incompatible with RSA_KEY_PAIR .................... PASS
85: PSA cipher CTR: incompatible with RSA_PUBLIC_KEY .................. PASS
85: PSA aead CTR: invalid with AES .................................... PASS
85: PSA aead CTR: invalid with ARIA ................................... ----
85:    Unmet dependencies: 3 
85: PSA aead CTR: invalid with CAMELLIA ............................... PASS
85: PSA sign CTR: invalid with AES .................................... PASS
85: PSA sign CTR: invalid with ARIA ................................... ----
85:    Unmet dependencies: 3 
85: PSA sign CTR: invalid with CAMELLIA ............................... PASS
85: PSA asymmetric_encryption CTR: invalid with AES ................... PASS
85: PSA asymmetric_encryption CTR: invalid with ARIA .................. ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption CTR: invalid with CAMELLIA .............. PASS
85: PSA key_derivation CTR: invalid ................................... PASS
85: PSA key_agreement CTR: invalid with AES ........................... PASS
85: PSA key_agreement CTR: invalid with ARIA .......................... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement CTR: invalid with CAMELLIA ...................... PASS
85: PSA hash DETERMINISTIC_DSA(MD2): invalid .......................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with AES ............ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ARC4 ........... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ARIA ........... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with CAMELLIA ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with CHACHA20 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with DERIVE ......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with DES ............ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(MO  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with HMAC ........... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with RAW_DATA ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD2): incompatible with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(MD2): invalid ................ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(MD4): invalid .......................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with AES ............ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ARC4 ........... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ARIA ........... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with CAMELLIA ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with CHACHA20 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with DERIVE ......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with DES ............ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(MO  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with HMAC ........... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with RAW_DATA ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD4): incompatible with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(MD4): invalid ................ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(MD5): invalid .......................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with AES ............ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ARC4 ........... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ARIA ........... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with CAMELLIA ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with CHACHA20 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with DERIVE ......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with DES ............ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(MO  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with HMAC ........... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with RAW_DATA ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(MD5): incompatible with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(MD5): invalid ................ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(RIPEMD160): invalid .................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with AES ...... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ARC4 ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ARIA ..... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with CAMELLIA . ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with CHACHA20 . ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with DERIVE ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with DES ...... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with HMAC ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with RAW_DATA . ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with RSA_KEY_P  ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with RSA_PUBLI  ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(RIPEMD160): invalid .......... ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(SHA_1): invalid ........................ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with AES .......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ARC4 ......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ARIA ......... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with CAMELLIA ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with CHACHA20 ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with DERIVE ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with DES .......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with HMAC ......... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with RAW_DATA ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with RSA_KEY_PAIR . ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with RSA_PUBLIC_KE  ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(SHA_1): invalid .............. ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(SHA_224): invalid ...................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with AES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ARC4 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ARIA ....... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with CAMELLIA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with CHACHA20 ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with DERIVE ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with DES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with HMAC ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with RAW_DATA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with RSA_KEY_PAI  ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with RSA_PUBLIC_  ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(SHA_224): invalid ............ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(SHA_256): invalid ...................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with AES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ARC4 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ARIA ....... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with CAMELLIA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with CHACHA20 ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with DERIVE ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with DES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with HMAC ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with RAW_DATA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with RSA_KEY_PAI  ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with RSA_PUBLIC_  ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(SHA_256): invalid ............ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(SHA_384): invalid ...................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with AES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ARC4 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ARIA ....... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with CAMELLIA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with CHACHA20 ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with DERIVE ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with DES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with HMAC ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with RAW_DATA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with RSA_KEY_PAI  ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with RSA_PUBLIC_  ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(SHA_384): invalid ............ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_DSA(SHA_512): invalid ...................... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with AES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ARC4 ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ARIA ....... ----
85:    Unmet dependencies: 49 3 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with CAMELLIA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with CHACHA20 ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with DERIVE ..... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with DES ........ ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 8 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 10 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 11 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 12 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 13 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 14 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 15 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 16 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 49 17 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with HMAC ....... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with RAW_DATA ... ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with RSA_KEY_PAI  ----
85:    Unmet dependencies: 49 
85: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with RSA_PUBLIC_  ----
85:    Unmet dependencies: 49 
85: PSA key_derivation DETERMINISTIC_DSA(SHA_512): invalid ............ ----
85:    Unmet dependencies: 49 
85: PSA hash DETERMINISTIC_ECDSA(MD2): invalid ........................ PASS
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAIN  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRA  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with AES .......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ARC4 ......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ARIA ......... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with CAMELLIA ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with CHACHA20 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with DERIVE ....... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with DES .......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 52 8 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 52 11 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 52 12 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 52 13 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 52 14 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 52 15 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 52 16 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 52 8 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 52 11 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 52 12 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 52 13 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 52 14 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 52 15 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 52 16 
85: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with HMAC ......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with RAW_DATA ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with RSA_KEY_PAIR . PASS
85: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with RSA_PUBLIC_KE  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(MD2): invalid .............. PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(MD4): invalid ........................ PASS
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAIN  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRA  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with AES .......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ARC4 ......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ARIA ......... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with CAMELLIA ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with CHACHA20 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with DERIVE ....... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with DES .......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 53 8 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 53 11 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 53 12 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 53 13 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 53 14 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 53 15 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 53 16 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 53 8 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 53 11 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 53 12 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 53 13 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 53 14 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 53 15 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 53 16 
85: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with HMAC ......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with RAW_DATA ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with RSA_KEY_PAIR . PASS
85: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with RSA_PUBLIC_KE  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(MD4): invalid .............. PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(MD5): invalid ........................ PASS
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAIN  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRA  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with AES .......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ARC4 ......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ARIA ......... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with CAMELLIA ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with CHACHA20 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with DERIVE ....... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with DES .......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 54 8 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 54 11 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 54 12 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 54 13 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 54 14 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 54 15 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 54 16 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 54 8 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 54 11 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 54 12 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 54 13 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 54 14 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 54 15 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 54 16 
85: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with HMAC ......... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with RAW_DATA ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with RSA_KEY_PAIR . PASS
85: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with RSA_PUBLIC_KE  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(MD5): invalid .............. PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(RIPEMD160): invalid .................. PASS
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with AES .... PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ARC4 ... PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ARIA ... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with CAMELLI  PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with CHACHA2  PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with DERIVE . PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with DES .... PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 8 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 11 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 12 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 13 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 14 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 15 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P  ----
85:    Unmet dependencies: 55 16 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 8 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 11 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 12 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 13 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 14 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 15 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI  ----
85:    Unmet dependencies: 55 16 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with HMAC ... PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with RAW_DAT  PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with RSA_KEY  PASS
85: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with RSA_PUB  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid   ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(RIPEMD160): invalid ........ PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(SHA_1): invalid ...................... PASS
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BR  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with AES ........ PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ARC4 ....... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with CAMELLIA ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with CHACHA20 ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with DERIVE ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with DES ........ PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(BRAI  ----
85:    Unmet dependencies: 56 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 56 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 56 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 56 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 56 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 56 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 56 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(BR  ----
85:    Unmet dependencies: 56 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(BR  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 56 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 56 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 56 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 56 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 56 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 56 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with HMAC ....... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with RAW_DATA ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with RSA_KEY_PAI  PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with RSA_PUBLIC_  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(SHA_1): invalid ............ PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(SHA_224): invalid .................... PASS
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with AES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ARC4 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with CAMELLIA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with CHACHA20 . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with DERIVE ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with DES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 57 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 57 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with HMAC ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with RAW_DATA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with RSA_KEY_P  PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with RSA_PUBLI  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(SHA_224): invalid .......... PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(SHA_256): invalid .................... PASS
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with AES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ARC4 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with CAMELLIA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with CHACHA20 . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with DERIVE ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with DES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 58 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 58 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with HMAC ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with RAW_DATA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with RSA_KEY_P  PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with RSA_PUBLI  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(SHA_256): invalid .......... PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(SHA_384): invalid .................... PASS
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with AES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ARC4 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with CAMELLIA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with CHACHA20 . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with DERIVE ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with DES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 59 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 59 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with HMAC ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with RAW_DATA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with RSA_KEY_P  PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with RSA_PUBLI  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(SHA_384): invalid .......... PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(SHA_512): invalid .................... PASS
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 16 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with AES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ARC4 ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with CAMELLIA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with CHACHA20 . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with DERIVE ... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with DES ...... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 60 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E  ----
85:    Unmet dependencies: 51 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 60 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with HMAC ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with RAW_DATA . PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with RSA_KEY_P  PASS
85: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with RSA_PUBLI  PASS
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation DETERMINISTIC_ECDSA(SHA_512): invalid .......... PASS
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P  ----
85:    Unmet dependencies: 16 
85: PSA hash DETERMINISTIC_ECDSA(ANY_HASH): invalid ................... PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with AES ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ARC4 .... PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ARIA .... ----
85:    Unmet dependencies: 3 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with CAMELLIA  PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with CHACHA20  PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with DERIVE .. PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with DES ..... PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 8 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 10 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 11 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 12 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 13 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 14 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 15 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 16 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 17 
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with HMAC .... PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with RAW_DATA  PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with RSA_KEY_  PASS
85: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with RSA_PUBL  PASS
85: PSA key_derivation DETERMINISTIC_ECDSA(ANY_HASH): invalid ......... PASS
85: PSA hash DSA(MD2): invalid ........................................ ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with AES .......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with ARC4 ......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with ARIA ......................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(MD2): incompatible with CAMELLIA ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with CHACHA20 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with DERIVE ....................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with DES .......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(MD2): incompatible with HMAC ......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with RAW_DATA ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD2): incompatible with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(MD2): invalid .............................. ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(MD4): invalid ........................................ ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with AES .......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with ARC4 ......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with ARIA ......................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(MD4): incompatible with CAMELLIA ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with CHACHA20 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with DERIVE ....................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with DES .......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(MD4): incompatible with HMAC ......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with RAW_DATA ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD4): incompatible with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(MD4): invalid .............................. ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(MD5): invalid ........................................ ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with AES .......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with ARC4 ......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with ARIA ......................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(MD5): incompatible with CAMELLIA ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with CHACHA20 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with DERIVE ....................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with DES .......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(MD5): incompatible with HMAC ......................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with RAW_DATA ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(MD5): incompatible with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(MD5): invalid .............................. ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(RIPEMD160): invalid .................................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with AES .................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with ARC4 ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with ARIA ................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(RIPEMD160): incompatible with CAMELLIA ............... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with CHACHA20 ............... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with DERIVE ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with DES .................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(RIPEMD160): incompatible with HMAC ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with RAW_DATA ............... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with RSA_KEY_PAIR ........... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(RIPEMD160): incompatible with RSA_PUBLIC_KEY ......... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(RIPEMD160): invalid ........................ ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(SHA_1): invalid ...................................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with AES ........................ ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with ARC4 ....................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with ARIA ....................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(SHA_1): incompatible with CAMELLIA ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with CHACHA20 ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with DERIVE ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with DES ........................ ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_1): incompatible with HMAC ....................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with RAW_DATA ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with RSA_KEY_PAIR ............... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_1): incompatible with RSA_PUBLIC_KEY ............. ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(SHA_1): invalid ............................ ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(SHA_224): invalid .................................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with AES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with ARC4 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(SHA_224): incompatible with CAMELLIA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with CHACHA20 ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with DERIVE ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with DES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_224): incompatible with HMAC ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with RAW_DATA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_224): incompatible with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(SHA_224): invalid .......................... ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(SHA_256): invalid .................................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with AES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with ARC4 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(SHA_256): incompatible with CAMELLIA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with CHACHA20 ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with DERIVE ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with DES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_256): incompatible with HMAC ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with RAW_DATA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_256): incompatible with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(SHA_256): invalid .......................... ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(SHA_384): invalid .................................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with AES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with ARC4 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(SHA_384): incompatible with CAMELLIA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with CHACHA20 ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with DERIVE ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with DES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_384): incompatible with HMAC ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with RAW_DATA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_384): incompatible with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(SHA_384): invalid .......................... ----
85:    Unmet dependencies: 61 
85: PSA hash DSA(SHA_512): invalid .................................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with AES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with ARC4 ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 61 3 
85: PSA sign DSA(SHA_512): incompatible with CAMELLIA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with CHACHA20 ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with DERIVE ................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with DES ...................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 61 8 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 61 10 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 61 11 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 61 12 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 61 13 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 61 14 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 61 15 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 61 16 
85: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 61 17 
85: PSA sign DSA(SHA_512): incompatible with HMAC ..................... ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with RAW_DATA ................. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 61 
85: PSA sign DSA(SHA_512): incompatible with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 61 
85: PSA key_derivation DSA(SHA_512): invalid .......................... ----
85:    Unmet dependencies: 61 
85: PSA hash ECB_NO_PADDING: invalid .................................. PASS
85: PSA mac ECB_NO_PADDING: invalid with AES .......................... PASS
85: PSA mac ECB_NO_PADDING: invalid with ARIA ......................... ----
85:    Unmet dependencies: 3 
85: PSA mac ECB_NO_PADDING: invalid with CAMELLIA ..................... PASS
85: PSA mac ECB_NO_PADDING: invalid with DES .......................... PASS
85: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with AES ............... ----
85:    Unmet dependencies: 63 
85: PSA cipher ECB_NO_PADDING: incompatible with ARC4 ................. PASS
85: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with ARIA .............. ----
85:    Unmet dependencies: 63 3 
85: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with CAMELLIA .......... ----
85:    Unmet dependencies: 63 
85: PSA cipher ECB_NO_PADDING: incompatible with CHACHA20 ............. PASS
85: PSA cipher ECB_NO_PADDING: incompatible with DERIVE ............... PASS
85: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with DES ............... ----
85:    Unmet dependencies: 63 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA cipher ECB_NO_PADDING: incompatible with HMAC ................. PASS
85: PSA cipher ECB_NO_PADDING: incompatible with RAW_DATA ............. PASS
85: PSA cipher ECB_NO_PADDING: incompatible with RSA_KEY_PAIR ......... PASS
85: PSA cipher ECB_NO_PADDING: incompatible with RSA_PUBLIC_KEY ....... PASS
85: PSA aead ECB_NO_PADDING: invalid with AES ......................... PASS
85: PSA aead ECB_NO_PADDING: invalid with ARIA ........................ ----
85:    Unmet dependencies: 3 
85: PSA aead ECB_NO_PADDING: invalid with CAMELLIA .................... PASS
85: PSA aead ECB_NO_PADDING: invalid with DES ......................... PASS
85: PSA sign ECB_NO_PADDING: invalid with AES ......................... PASS
85: PSA sign ECB_NO_PADDING: invalid with ARIA ........................ ----
85:    Unmet dependencies: 3 
85: PSA sign ECB_NO_PADDING: invalid with CAMELLIA .................... PASS
85: PSA sign ECB_NO_PADDING: invalid with DES ......................... PASS
85: PSA asymmetric_encryption ECB_NO_PADDING: invalid with AES ........ PASS
85: PSA asymmetric_encryption ECB_NO_PADDING: invalid with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption ECB_NO_PADDING: invalid with CAMELLIA ... PASS
85: PSA asymmetric_encryption ECB_NO_PADDING: invalid with DES ........ PASS
85: PSA key_derivation ECB_NO_PADDING: invalid ........................ PASS
85: PSA key_agreement ECB_NO_PADDING: invalid with AES ................ PASS
85: PSA key_agreement ECB_NO_PADDING: invalid with ARIA ............... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement ECB_NO_PADDING: invalid with CAMELLIA ........... PASS
85: PSA key_agreement ECB_NO_PADDING: invalid with DES ................ PASS
85: PSA hash ECDH: invalid ............................................ PASS
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ........... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) ............... ----
85:    Unmet dependencies: 10 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECP_K1) .................. ----
85:    Unmet dependencies: 11 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECP_R1) .................. ----
85:    Unmet dependencies: 12 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECP_R2) .................. ----
85:    Unmet dependencies: 13 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECT_K1) .................. ----
85:    Unmet dependencies: 14 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECT_R1) .................. ----
85:    Unmet dependencies: 15 
85: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECT_R2) .................. ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ........ ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) ............ ----
85:    Unmet dependencies: 10 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ............... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ............... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ............... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ............... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ............... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ............... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .......... ----
85:    Unmet dependencies: 8 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) .............. ----
85:    Unmet dependencies: 10 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ................. ----
85:    Unmet dependencies: 11 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ................. ----
85:    Unmet dependencies: 12 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ................. ----
85:    Unmet dependencies: 13 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ................. ----
85:    Unmet dependencies: 14 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ................. ----
85:    Unmet dependencies: 15 
85: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ................. ----
85:    Unmet dependencies: 16 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .......... ----
85:    Unmet dependencies: 8 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) .............. ----
85:    Unmet dependencies: 10 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ................. ----
85:    Unmet dependencies: 11 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ................. ----
85:    Unmet dependencies: 12 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ................. ----
85:    Unmet dependencies: 13 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ................. ----
85:    Unmet dependencies: 14 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ................. ----
85:    Unmet dependencies: 15 
85: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ................. ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDH: invalid .................................. PASS
85: PSA key_agreement ECDH: incompatible with AES ..................... PASS
85: PSA key_agreement ECDH: incompatible with ARC4 .................... PASS
85: PSA key_agreement ECDH: incompatible with ARIA .................... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement ECDH: incompatible with CAMELLIA ................ PASS
85: PSA key_agreement ECDH: incompatible with CHACHA20 ................ PASS
85: PSA key_agreement ECDH: incompatible with DERIVE .................. PASS
85: PSA key_agreement ECDH: incompatible with DES ..................... PASS
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(MONTGOMERY) ....... ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECP_K1) .......... ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECP_R1) .......... ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECP_R2) .......... ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECT_K1) .......... ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECT_R1) .......... ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECT_R2) .......... ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement ECDH: incompatible with ECC_KEY_PAIR(TWISTED_EDW  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(MONTGOMER  ----
85:    Unmet dependencies: 10 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECP_K1) . ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECP_R1) . ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECP_R2) . ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECT_K1) . ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECT_R1) . ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECT_R2) . ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(TWISTED_E  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement ECDH: incompatible with HMAC .................... PASS
85: PSA key_agreement ECDH: incompatible with RAW_DATA ................ PASS
85: PSA key_agreement ECDH: incompatible with RSA_KEY_PAIR ............ PASS
85: PSA key_agreement ECDH: incompatible with RSA_PUBLIC_KEY .......... PASS
85: PSA hash ECDSA(MD2): invalid ...................................... PASS
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(MD2): incompatible with AES ........................ PASS
85: PSA sign ECDSA(MD2): incompatible with ARC4 ....................... PASS
85: PSA sign ECDSA(MD2): incompatible with ARIA ....................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(MD2): incompatible with CAMELLIA ................... PASS
85: PSA sign ECDSA(MD2): incompatible with CHACHA20 ................... PASS
85: PSA sign ECDSA(MD2): incompatible with DERIVE ..................... PASS
85: PSA sign ECDSA(MD2): incompatible with DES ........................ PASS
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ....... ----
85:    Unmet dependencies: 52 8 
85: PSA sign ECDSA(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_K1) .............. ----
85:    Unmet dependencies: 52 11 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R1) .............. ----
85:    Unmet dependencies: 52 12 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R2) .............. ----
85:    Unmet dependencies: 52 13 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_K1) .............. ----
85:    Unmet dependencies: 52 14 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R1) .............. ----
85:    Unmet dependencies: 52 15 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R2) .............. ----
85:    Unmet dependencies: 52 16 
85: PSA sign ECDSA(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 52 8 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_K1) ............ ----
85:    Unmet dependencies: 52 11 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R1) ............ ----
85:    Unmet dependencies: 52 12 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R2) ............ ----
85:    Unmet dependencies: 52 13 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_K1) ............ ----
85:    Unmet dependencies: 52 14 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R1) ............ ----
85:    Unmet dependencies: 52 15 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R2) ............ ----
85:    Unmet dependencies: 52 16 
85: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(MD2): incompatible with HMAC ....................... PASS
85: PSA sign ECDSA(MD2): incompatible with RAW_DATA ................... PASS
85: PSA sign ECDSA(MD2): incompatible with RSA_KEY_PAIR ............... PASS
85: PSA sign ECDSA(MD2): incompatible with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(MD2): invalid ............................ PASS
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(MD4): invalid ...................................... PASS
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(MD4): incompatible with AES ........................ PASS
85: PSA sign ECDSA(MD4): incompatible with ARC4 ....................... PASS
85: PSA sign ECDSA(MD4): incompatible with ARIA ....................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(MD4): incompatible with CAMELLIA ................... PASS
85: PSA sign ECDSA(MD4): incompatible with CHACHA20 ................... PASS
85: PSA sign ECDSA(MD4): incompatible with DERIVE ..................... PASS
85: PSA sign ECDSA(MD4): incompatible with DES ........................ PASS
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ....... ----
85:    Unmet dependencies: 53 8 
85: PSA sign ECDSA(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_K1) .............. ----
85:    Unmet dependencies: 53 11 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R1) .............. ----
85:    Unmet dependencies: 53 12 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R2) .............. ----
85:    Unmet dependencies: 53 13 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_K1) .............. ----
85:    Unmet dependencies: 53 14 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R1) .............. ----
85:    Unmet dependencies: 53 15 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R2) .............. ----
85:    Unmet dependencies: 53 16 
85: PSA sign ECDSA(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 53 8 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_K1) ............ ----
85:    Unmet dependencies: 53 11 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R1) ............ ----
85:    Unmet dependencies: 53 12 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R2) ............ ----
85:    Unmet dependencies: 53 13 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_K1) ............ ----
85:    Unmet dependencies: 53 14 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R1) ............ ----
85:    Unmet dependencies: 53 15 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R2) ............ ----
85:    Unmet dependencies: 53 16 
85: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(MD4): incompatible with HMAC ....................... PASS
85: PSA sign ECDSA(MD4): incompatible with RAW_DATA ................... PASS
85: PSA sign ECDSA(MD4): incompatible with RSA_KEY_PAIR ............... PASS
85: PSA sign ECDSA(MD4): incompatible with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(MD4): invalid ............................ PASS
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(MD5): invalid ...................................... PASS
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(MD5): incompatible with AES ........................ PASS
85: PSA sign ECDSA(MD5): incompatible with ARC4 ....................... PASS
85: PSA sign ECDSA(MD5): incompatible with ARIA ....................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(MD5): incompatible with CAMELLIA ................... PASS
85: PSA sign ECDSA(MD5): incompatible with CHACHA20 ................... PASS
85: PSA sign ECDSA(MD5): incompatible with DERIVE ..................... PASS
85: PSA sign ECDSA(MD5): incompatible with DES ........................ PASS
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ....... ----
85:    Unmet dependencies: 54 8 
85: PSA sign ECDSA(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_K1) .............. ----
85:    Unmet dependencies: 54 11 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R1) .............. ----
85:    Unmet dependencies: 54 12 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R2) .............. ----
85:    Unmet dependencies: 54 13 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_K1) .............. ----
85:    Unmet dependencies: 54 14 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R1) .............. ----
85:    Unmet dependencies: 54 15 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R2) .............. ----
85:    Unmet dependencies: 54 16 
85: PSA sign ECDSA(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 54 8 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_K1) ............ ----
85:    Unmet dependencies: 54 11 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R1) ............ ----
85:    Unmet dependencies: 54 12 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R2) ............ ----
85:    Unmet dependencies: 54 13 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_K1) ............ ----
85:    Unmet dependencies: 54 14 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R1) ............ ----
85:    Unmet dependencies: 54 15 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R2) ............ ----
85:    Unmet dependencies: 54 16 
85: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(MD5): incompatible with HMAC ....................... PASS
85: PSA sign ECDSA(MD5): incompatible with RAW_DATA ................... PASS
85: PSA sign ECDSA(MD5): incompatible with RSA_KEY_PAIR ............... PASS
85: PSA sign ECDSA(MD5): incompatible with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(MD5): invalid ............................ PASS
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(RIPEMD160): invalid ................................ PASS
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BRAINPOOL  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_K1) . ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R1) . ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R2) . ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_K1) . ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R1) . ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R2) . ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(RIPEMD160): incompatible with AES .................. PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with ARC4 ................. PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with ARIA ................. ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(RIPEMD160): incompatible with CAMELLIA ............. PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with CHACHA20 ............. PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with DERIVE ............... PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with DES .................. PASS
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 55 8 
85: PSA sign ECDSA(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 55 11 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 55 12 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 55 13 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 55 14 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 55 15 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 55 16 
85: PSA sign ECDSA(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 55 8 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 55 11 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 55 12 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 55 13 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 55 14 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 55 15 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 55 16 
85: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(RIPEMD160): incompatible with HMAC ................. PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with RAW_DATA ............. PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with RSA_KEY_PAIR ......... PASS
85: PSA sign ECDSA(RIPEMD160): incompatible with RSA_PUBLIC_KEY ....... PASS
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(RIPEMD160): invalid ...................... PASS
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BR  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(SHA_1): invalid .................................... PASS
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_1): incompatible with AES ...................... PASS
85: PSA sign ECDSA(SHA_1): incompatible with ARC4 ..................... PASS
85: PSA sign ECDSA(SHA_1): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(SHA_1): incompatible with CAMELLIA ................. PASS
85: PSA sign ECDSA(SHA_1): incompatible with CHACHA20 ................. PASS
85: PSA sign ECDSA(SHA_1): incompatible with DERIVE ................... PASS
85: PSA sign ECDSA(SHA_1): incompatible with DES ...................... PASS
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 56 8 
85: PSA sign ECDSA(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECP_K1) .......... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP_K1) .......... ----
85:    Unmet dependencies: 56 11 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECP_R1) .......... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP_R1) .......... ----
85:    Unmet dependencies: 56 12 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECP_R2) .......... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP_R2) .......... ----
85:    Unmet dependencies: 56 13 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECT_K1) .......... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT_K1) .......... ----
85:    Unmet dependencies: 56 14 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECT_R1) .......... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT_R1) .......... ----
85:    Unmet dependencies: 56 15 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECT_R2) .......... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT_R2) .......... ----
85:    Unmet dependencies: 56 16 
85: PSA sign ECDSA(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 56 8 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ........ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECP_K1) ........ ----
85:    Unmet dependencies: 56 11 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ........ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECP_R1) ........ ----
85:    Unmet dependencies: 56 12 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ........ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECP_R2) ........ ----
85:    Unmet dependencies: 56 13 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ........ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECT_K1) ........ ----
85:    Unmet dependencies: 56 14 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ........ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECT_R1) ........ ----
85:    Unmet dependencies: 56 15 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ........ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECT_R2) ........ ----
85:    Unmet dependencies: 56 16 
85: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_1): incompatible with HMAC ..................... PASS
85: PSA sign ECDSA(SHA_1): incompatible with RAW_DATA ................. PASS
85: PSA sign ECDSA(SHA_1): incompatible with RSA_KEY_PAIR ............. PASS
85: PSA sign ECDSA(SHA_1): incompatible with RSA_PUBLIC_KEY ........... PASS
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(SHA_1): invalid .......................... PASS
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(SHA_224): invalid .................................. PASS
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_224): incompatible with AES .................... PASS
85: PSA sign ECDSA(SHA_224): incompatible with ARC4 ................... PASS
85: PSA sign ECDSA(SHA_224): incompatible with ARIA ................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(SHA_224): incompatible with CAMELLIA ............... PASS
85: PSA sign ECDSA(SHA_224): incompatible with CHACHA20 ............... PASS
85: PSA sign ECDSA(SHA_224): incompatible with DERIVE ................. PASS
85: PSA sign ECDSA(SHA_224): incompatible with DES .................... PASS
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 57 8 
85: PSA sign ECDSA(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 57 11 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 57 12 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 57 13 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 57 14 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 57 15 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 57 16 
85: PSA sign ECDSA(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 57 8 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 57 11 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 57 12 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 57 13 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 57 14 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 57 15 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 57 16 
85: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_224): incompatible with HMAC ................... PASS
85: PSA sign ECDSA(SHA_224): incompatible with RAW_DATA ............... PASS
85: PSA sign ECDSA(SHA_224): incompatible with RSA_KEY_PAIR ........... PASS
85: PSA sign ECDSA(SHA_224): incompatible with RSA_PUBLIC_KEY ......... PASS
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(SHA_224): invalid ........................ PASS
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(SHA_256): invalid .................................. PASS
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_256): incompatible with AES .................... PASS
85: PSA sign ECDSA(SHA_256): incompatible with ARC4 ................... PASS
85: PSA sign ECDSA(SHA_256): incompatible with ARIA ................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(SHA_256): incompatible with CAMELLIA ............... PASS
85: PSA sign ECDSA(SHA_256): incompatible with CHACHA20 ............... PASS
85: PSA sign ECDSA(SHA_256): incompatible with DERIVE ................. PASS
85: PSA sign ECDSA(SHA_256): incompatible with DES .................... PASS
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 58 8 
85: PSA sign ECDSA(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 58 11 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 58 12 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 58 13 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 58 14 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 58 15 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 58 16 
85: PSA sign ECDSA(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 58 8 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 58 11 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 58 12 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 58 13 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 58 14 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 58 15 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 58 16 
85: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_256): incompatible with HMAC ................... PASS
85: PSA sign ECDSA(SHA_256): incompatible with RAW_DATA ............... PASS
85: PSA sign ECDSA(SHA_256): incompatible with RSA_KEY_PAIR ........... PASS
85: PSA sign ECDSA(SHA_256): incompatible with RSA_PUBLIC_KEY ......... PASS
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(SHA_256): invalid ........................ PASS
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(SHA_384): invalid .................................. PASS
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_384): incompatible with AES .................... PASS
85: PSA sign ECDSA(SHA_384): incompatible with ARC4 ................... PASS
85: PSA sign ECDSA(SHA_384): incompatible with ARIA ................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(SHA_384): incompatible with CAMELLIA ............... PASS
85: PSA sign ECDSA(SHA_384): incompatible with CHACHA20 ............... PASS
85: PSA sign ECDSA(SHA_384): incompatible with DERIVE ................. PASS
85: PSA sign ECDSA(SHA_384): incompatible with DES .................... PASS
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 59 8 
85: PSA sign ECDSA(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 59 11 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 59 12 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 59 13 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 59 14 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 59 15 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 59 16 
85: PSA sign ECDSA(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 59 8 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 59 11 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 59 12 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 59 13 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 59 14 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 59 15 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 59 16 
85: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_384): incompatible with HMAC ................... PASS
85: PSA sign ECDSA(SHA_384): incompatible with RAW_DATA ............... PASS
85: PSA sign ECDSA(SHA_384): incompatible with RSA_KEY_PAIR ........... PASS
85: PSA sign ECDSA(SHA_384): incompatible with RSA_PUBLIC_KEY ......... PASS
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(SHA_384): invalid ........................ PASS
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(SHA_512): invalid .................................. PASS
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K1) ....... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R1) ....... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R2) ....... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K1) ....... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R1) ....... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R2) ....... ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_512): incompatible with AES .................... PASS
85: PSA sign ECDSA(SHA_512): incompatible with ARC4 ................... PASS
85: PSA sign ECDSA(SHA_512): incompatible with ARIA ................... ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(SHA_512): incompatible with CAMELLIA ............... PASS
85: PSA sign ECDSA(SHA_512): incompatible with CHACHA20 ............... PASS
85: PSA sign ECDSA(SHA_512): incompatible with DERIVE ................. PASS
85: PSA sign ECDSA(SHA_512): incompatible with DES .................... PASS
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 60 8 
85: PSA sign ECDSA(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 60 11 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 60 12 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 60 13 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 60 14 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 60 15 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 60 16 
85: PSA sign ECDSA(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 67 8 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 60 8 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 67 11 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 60 11 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 67 12 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 60 12 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 67 13 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 60 13 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 67 14 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 60 14 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 67 15 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 60 15 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 67 16 
85: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 60 16 
85: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(SHA_512): incompatible with HMAC ................... PASS
85: PSA sign ECDSA(SHA_512): incompatible with RAW_DATA ............... PASS
85: PSA sign ECDSA(SHA_512): incompatible with RSA_KEY_PAIR ........... PASS
85: PSA sign ECDSA(SHA_512): incompatible with RSA_PUBLIC_KEY ......... PASS
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA(SHA_512): invalid ........................ PASS
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA hash ECDSA(ANY_HASH): invalid ................................. PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with AES ................... PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with ARC4 .................. PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with ARIA .................. ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA(ANY_HASH): incompatible with CAMELLIA .............. PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with CHACHA20 .............. PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with DERIVE ................ PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with DES ................... PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(BRAINPOOL  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(MONTGOMER  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_K1) . ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R1) . ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R2) . ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_K1) . ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R1) . ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R2) . ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(TWISTED_E  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(BRAINPO  ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(MONTGOM  ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_K1  ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_R1  ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_R2  ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_K1  ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_R1  ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_R2  ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(TWISTED  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA(ANY_HASH): incompatible with HMAC .................. PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with RAW_DATA .............. PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with RSA_KEY_PAIR .......... PASS
85: PSA sign ECDSA(ANY_HASH): incompatible with RSA_PUBLIC_KEY ........ PASS
85: PSA key_derivation ECDSA(ANY_HASH): invalid ....................... PASS
85: PSA hash ECDSA_ANY: invalid ....................................... PASS
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) ............. ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) ............. ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) ............. ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) ............. ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) ............. ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) ............. ----
85:    Unmet dependencies: 16 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) ............ ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) ............ ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) ............ ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) ............ ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) ............ ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) ............ ----
85:    Unmet dependencies: 16 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ----
85:    Unmet dependencies: 8 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ----
85:    Unmet dependencies: 11 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ----
85:    Unmet dependencies: 12 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ----
85:    Unmet dependencies: 13 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ----
85:    Unmet dependencies: 14 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ----
85:    Unmet dependencies: 15 
85: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA_ANY: incompatible with AES ......................... PASS
85: PSA sign ECDSA_ANY: incompatible with ARC4 ........................ PASS
85: PSA sign ECDSA_ANY: incompatible with ARIA ........................ ----
85:    Unmet dependencies: 3 
85: PSA sign ECDSA_ANY: incompatible with CAMELLIA .................... PASS
85: PSA sign ECDSA_ANY: incompatible with CHACHA20 .................... PASS
85: PSA sign ECDSA_ANY: incompatible with DERIVE ...................... PASS
85: PSA sign ECDSA_ANY: incompatible with DES ......................... PASS
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 69 8 
85: PSA sign ECDSA_ANY: incompatible with ECC_KEY_PAIR(MONTGOMERY) .... ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECP_K1) ......... ----
85:    Unmet dependencies: 69 11 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECP_R1) ......... ----
85:    Unmet dependencies: 69 12 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECP_R2) ......... ----
85:    Unmet dependencies: 69 13 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECT_K1) ......... ----
85:    Unmet dependencies: 69 14 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECT_R1) ......... ----
85:    Unmet dependencies: 69 15 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECT_R2) ......... ----
85:    Unmet dependencies: 69 16 
85: PSA sign ECDSA_ANY: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 69 8 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA sign ECDSA_ANY: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) .. ----
85:    Unmet dependencies: 10 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECP_K1) ....... ----
85:    Unmet dependencies: 69 11 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECP_R1) ....... ----
85:    Unmet dependencies: 69 12 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECP_R2) ....... ----
85:    Unmet dependencies: 69 13 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECT_K1) ....... ----
85:    Unmet dependencies: 69 14 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECT_R1) ....... ----
85:    Unmet dependencies: 69 15 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECT_R2) ....... ----
85:    Unmet dependencies: 69 16 
85: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA sign ECDSA_ANY: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWAR  ----
85:    Unmet dependencies: 17 
85: PSA sign ECDSA_ANY: incompatible with HMAC ........................ PASS
85: PSA sign ECDSA_ANY: incompatible with RAW_DATA .................... PASS
85: PSA sign ECDSA_ANY: incompatible with RSA_KEY_PAIR ................ PASS
85: PSA sign ECDSA_ANY: incompatible with RSA_PUBLIC_KEY .............. PASS
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation ECDSA_ANY: invalid ............................. PASS
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) ... ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) ... ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) ... ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) ... ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) ... ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) ... ----
85:    Unmet dependencies: 16 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) . ----
85:    Unmet dependencies: 11 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) . ----
85:    Unmet dependencies: 12 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) . ----
85:    Unmet dependencies: 13 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) . ----
85:    Unmet dependencies: 14 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) . ----
85:    Unmet dependencies: 15 
85: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) . ----
85:    Unmet dependencies: 16 
85: PSA hash ED25519PH: invalid ....................................... ----
85:    Unmet dependencies: 70 
85: PSA mac ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 70 17 
85: PSA mac ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 70 17 
85: PSA cipher ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .. ----
85:    Unmet dependencies: 70 17 
85: PSA cipher ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 70 17 
85: PSA aead ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .... ----
85:    Unmet dependencies: 70 17 
85: PSA aead ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ----
85:    Unmet dependencies: 70 17 
85: PSA sign ED25519PH: incompatible with AES ......................... ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with ARC4 ........................ ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with ARIA ........................ ----
85:    Unmet dependencies: 70 3 
85: PSA sign ED25519PH: incompatible with CAMELLIA .................... ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with CHACHA20 .................... ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with DERIVE ...................... ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with DES ......................... ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 70 8 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(MONTGOMERY) .... ----
85:    Unmet dependencies: 70 10 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECP_K1) ....... ----
85:    Unmet dependencies: 70 11 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECP_R1) ....... ----
85:    Unmet dependencies: 70 12 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECP_R2) ....... ----
85:    Unmet dependencies: 70 13 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECT_K1) ....... ----
85:    Unmet dependencies: 70 14 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECT_R1) ....... ----
85:    Unmet dependencies: 70 15 
85: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECT_R2) ....... ----
85:    Unmet dependencies: 70 16 
85: PSA sign ED25519PH: !ED25519PH with ECC_KEY_PAIR(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 17 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R  ----
85:    Unmet dependencies: 70 8 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) .. ----
85:    Unmet dependencies: 70 10 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECP_K1) ..... ----
85:    Unmet dependencies: 70 11 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECP_R1) ..... ----
85:    Unmet dependencies: 70 12 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECP_R2) ..... ----
85:    Unmet dependencies: 70 13 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECT_K1) ..... ----
85:    Unmet dependencies: 70 14 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECT_R1) ..... ----
85:    Unmet dependencies: 70 15 
85: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECT_R2) ..... ----
85:    Unmet dependencies: 70 16 
85: PSA sign ED25519PH: !ED25519PH with ECC_PUBLIC_KEY(TWISTED_EDWARDS  ----
85:    Unmet dependencies: 17 
85: PSA sign ED25519PH: public with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 70 17 
85: PSA sign ED25519PH: incompatible with HMAC ........................ ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with RAW_DATA .................... ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with RSA_KEY_PAIR ................ ----
85:    Unmet dependencies: 70 
85: PSA sign ED25519PH: incompatible with RSA_PUBLIC_KEY .............. ----
85:    Unmet dependencies: 70 
85: PSA asymmetric_encryption ED25519PH: invalid with ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 70 17 
85: PSA asymmetric_encryption ED25519PH: invalid with ECC_PUBLIC_KEY(T  ----
85:    Unmet dependencies: 70 17 
85: PSA key_derivation ED25519PH: invalid ............................. ----
85:    Unmet dependencies: 70 
85: PSA key_agreement ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDW  ----
85:    Unmet dependencies: 70 17 
85: PSA key_agreement ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_E  ----
85:    Unmet dependencies: 70 17 
85: PSA hash ED448PH: invalid ......................................... ----
85:    Unmet dependencies: 72 
85: PSA mac ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ....... ----
85:    Unmet dependencies: 72 17 
85: PSA mac ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 72 17 
85: PSA cipher ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .... ----
85:    Unmet dependencies: 72 17 
85: PSA cipher ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ----
85:    Unmet dependencies: 72 17 
85: PSA aead ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ...... ----
85:    Unmet dependencies: 72 17 
85: PSA aead ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .... ----
85:    Unmet dependencies: 72 17 
85: PSA sign ED448PH: incompatible with AES ........................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with ARC4 .......................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with ARIA .......................... ----
85:    Unmet dependencies: 72 3 
85: PSA sign ED448PH: incompatible with CAMELLIA ...................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with CHACHA20 ...................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with DERIVE ........................ ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with DES ........................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 72 8 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(MONTGOMERY) ...... ----
85:    Unmet dependencies: 72 10 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECP_K1) ......... ----
85:    Unmet dependencies: 72 11 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECP_R1) ......... ----
85:    Unmet dependencies: 72 12 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECP_R2) ......... ----
85:    Unmet dependencies: 72 13 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECT_K1) ......... ----
85:    Unmet dependencies: 72 14 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECT_R1) ......... ----
85:    Unmet dependencies: 72 15 
85: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECT_R2) ......... ----
85:    Unmet dependencies: 72 16 
85: PSA sign ED448PH: !ED448PH with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 17 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1)  ----
85:    Unmet dependencies: 72 8 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) .... ----
85:    Unmet dependencies: 72 10 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECP_K1) ....... ----
85:    Unmet dependencies: 72 11 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECP_R1) ....... ----
85:    Unmet dependencies: 72 12 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECP_R2) ....... ----
85:    Unmet dependencies: 72 13 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECT_K1) ....... ----
85:    Unmet dependencies: 72 14 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECT_R1) ....... ----
85:    Unmet dependencies: 72 15 
85: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECT_R2) ....... ----
85:    Unmet dependencies: 72 16 
85: PSA sign ED448PH: !ED448PH with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA sign ED448PH: public with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 72 17 
85: PSA sign ED448PH: incompatible with HMAC .......................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with RAW_DATA ...................... ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with RSA_KEY_PAIR .................. ----
85:    Unmet dependencies: 72 
85: PSA sign ED448PH: incompatible with RSA_PUBLIC_KEY ................ ----
85:    Unmet dependencies: 72 
85: PSA asymmetric_encryption ED448PH: invalid with ECC_KEY_PAIR(TWIST  ----
85:    Unmet dependencies: 72 17 
85: PSA asymmetric_encryption ED448PH: invalid with ECC_PUBLIC_KEY(TWI  ----
85:    Unmet dependencies: 72 17 
85: PSA key_derivation ED448PH: invalid ............................... ----
85:    Unmet dependencies: 72 
85: PSA key_agreement ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWAR  ----
85:    Unmet dependencies: 72 17 
85: PSA key_agreement ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDW  ----
85:    Unmet dependencies: 72 17 
85: PSA hash FFDH: invalid ............................................ ----
85:    Unmet dependencies: 74 
85: PSA key_derivation FFDH: invalid .................................. ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with AES ..................... ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with ARC4 .................... ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with ARIA .................... ----
85:    Unmet dependencies: 74 3 
85: PSA key_agreement FFDH: incompatible with CAMELLIA ................ ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with CHACHA20 ................ ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with DERIVE .................. ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with DES ..................... ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(BRAINPOOL_P  ----
85:    Unmet dependencies: 74 8 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(MONTGOMERY)  ----
85:    Unmet dependencies: 74 10 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECP_K1) ... ----
85:    Unmet dependencies: 74 11 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECP_R1) ... ----
85:    Unmet dependencies: 74 12 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECP_R2) ... ----
85:    Unmet dependencies: 74 13 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECT_K1) ... ----
85:    Unmet dependencies: 74 14 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECT_R1) ... ----
85:    Unmet dependencies: 74 15 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECT_R2) ... ----
85:    Unmet dependencies: 74 16 
85: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(TWISTED_EDW  ----
85:    Unmet dependencies: 74 17 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL  ----
85:    Unmet dependencies: 74 8 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(MONTGOMER  ----
85:    Unmet dependencies: 74 10 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECP_K1) . ----
85:    Unmet dependencies: 74 11 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECP_R1) . ----
85:    Unmet dependencies: 74 12 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECP_R2) . ----
85:    Unmet dependencies: 74 13 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECT_K1) . ----
85:    Unmet dependencies: 74 14 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECT_R1) . ----
85:    Unmet dependencies: 74 15 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECT_R2) . ----
85:    Unmet dependencies: 74 16 
85: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(TWISTED_E  ----
85:    Unmet dependencies: 74 17 
85: PSA key_agreement FFDH: incompatible with HMAC .................... ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with RAW_DATA ................ ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with RSA_KEY_PAIR ............ ----
85:    Unmet dependencies: 74 
85: PSA key_agreement FFDH: incompatible with RSA_PUBLIC_KEY .......... ----
85:    Unmet dependencies: 74 
85: PSA hash GCM: invalid ............................................. PASS
85: PSA mac GCM: invalid with AES ..................................... PASS
85: PSA mac GCM: invalid with ARIA .................................... ----
85:    Unmet dependencies: 3 
85: PSA mac GCM: invalid with CAMELLIA ................................ PASS
85: PSA cipher GCM: invalid with AES .................................. PASS
85: PSA cipher GCM: invalid with ARIA ................................. ----
85:    Unmet dependencies: 3 
85: PSA cipher GCM: invalid with CAMELLIA ............................. PASS
85: PSA aead GCM: !GCM with AES ....................................... ----
85:    Unmet dependencies: 75 
85: PSA aead GCM: incompatible with ARC4 .............................. PASS
85: PSA aead GCM: !GCM with ARIA ...................................... ----
85:    Unmet dependencies: 75 3 
85: PSA aead GCM: !GCM with CAMELLIA .................................. ----
85:    Unmet dependencies: 75 
85: PSA aead GCM: incompatible with CHACHA20 .......................... PASS
85: PSA aead GCM: incompatible with DERIVE ............................ PASS
85: PSA aead GCM: incompatible with DES ............................... PASS
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ----
85:    Unmet dependencies: 8 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(MONTGOMERY) .......... ----
85:    Unmet dependencies: 10 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECP_K1) ............. ----
85:    Unmet dependencies: 11 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECP_R1) ............. ----
85:    Unmet dependencies: 12 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECP_R2) ............. ----
85:    Unmet dependencies: 13 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECT_K1) ............. ----
85:    Unmet dependencies: 14 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECT_R1) ............. ----
85:    Unmet dependencies: 15 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECT_R2) ............. ----
85:    Unmet dependencies: 16 
85: PSA aead GCM: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ----
85:    Unmet dependencies: 17 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ........ ----
85:    Unmet dependencies: 10 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA aead GCM: incompatible with HMAC .............................. PASS
85: PSA aead GCM: incompatible with RAW_DATA .......................... PASS
85: PSA aead GCM: incompatible with RSA_KEY_PAIR ...................... PASS
85: PSA aead GCM: incompatible with RSA_PUBLIC_KEY .................... PASS
85: PSA sign GCM: invalid with AES .................................... PASS
85: PSA sign GCM: invalid with ARIA ................................... ----
85:    Unmet dependencies: 3 
85: PSA sign GCM: invalid with CAMELLIA ............................... PASS
85: PSA asymmetric_encryption GCM: invalid with AES ................... PASS
85: PSA asymmetric_encryption GCM: invalid with ARIA .................. ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption GCM: invalid with CAMELLIA .............. PASS
85: PSA key_derivation GCM: invalid ................................... PASS
85: PSA key_agreement GCM: invalid with AES ........................... PASS
85: PSA key_agreement GCM: invalid with ARIA .......................... ----
85:    Unmet dependencies: 3 
85: PSA key_agreement GCM: invalid with CAMELLIA ...................... PASS
85: PSA hash HKDF(MD2): invalid ....................................... PASS
85: PSA key_derivation HKDF(MD2): !HKDF ............................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(MD2): !MD2 ................................ ----
85:    Unmet dependencies: 52 
85: PSA hash HKDF(MD4): invalid ....................................... PASS
85: PSA key_derivation HKDF(MD4): !HKDF ............................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(MD4): !MD4 ................................ ----
85:    Unmet dependencies: 53 
85: PSA hash HKDF(MD5): invalid ....................................... PASS
85: PSA key_derivation HKDF(MD5): !HKDF ............................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(MD5): !MD5 ................................ ----
85:    Unmet dependencies: 54 
85: PSA hash HKDF(RIPEMD160): invalid ................................. PASS
85: PSA key_derivation HKDF(RIPEMD160): !HKDF ......................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(RIPEMD160): !RIPEMD160 .................... ----
85:    Unmet dependencies: 55 
85: PSA hash HKDF(SHA_1): invalid ..................................... PASS
85: PSA key_derivation HKDF(SHA_1): !HKDF ............................. ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(SHA_1): !SHA_1 ............................ ----
85:    Unmet dependencies: 56 
85: PSA hash HKDF(SHA_224): invalid ................................... PASS
85: PSA key_derivation HKDF(SHA_224): !HKDF ........................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(SHA_224): !SHA_224 ........................ ----
85:    Unmet dependencies: 57 
85: PSA hash HKDF(SHA_256): invalid ................................... PASS
85: PSA key_derivation HKDF(SHA_256): !HKDF ........................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(SHA_256): !SHA_256 ........................ ----
85:    Unmet dependencies: 58 
85: PSA hash HKDF(SHA_384): invalid ................................... PASS
85: PSA key_derivation HKDF(SHA_384): !HKDF ........................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(SHA_384): !SHA_384 ........................ ----
85:    Unmet dependencies: 59 
85: PSA hash HKDF(SHA_512): invalid ................................... PASS
85: PSA key_derivation HKDF(SHA_512): !HKDF ........................... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation HKDF(SHA_512): !SHA_512 ........................ ----
85:    Unmet dependencies: 60 
85: PSA hash HMAC(MD2): invalid ....................................... PASS
85: PSA mac HMAC(MD2): incompatible with AES .......................... PASS
85: PSA mac HMAC(MD2): incompatible with ARC4 ......................... PASS
85: PSA mac HMAC(MD2): incompatible with ARIA ......................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(MD2): incompatible with CAMELLIA ..................... PASS
85: PSA mac HMAC(MD2): incompatible with CHACHA20 ..................... PASS
85: PSA mac HMAC(MD2): incompatible with DERIVE ....................... PASS
85: PSA mac HMAC(MD2): incompatible with DES .......................... PASS
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(MD2): !HMAC with HMAC ................................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(MD2): !MD2 with HMAC ................................. ----
85:    Unmet dependencies: 52 
85: PSA mac HMAC(MD2): incompatible with RAW_DATA ..................... PASS
85: PSA mac HMAC(MD2): incompatible with RSA_KEY_PAIR ................. PASS
85: PSA mac HMAC(MD2): incompatible with RSA_PUBLIC_KEY ............... PASS
85: PSA cipher HMAC(MD2): invalid with HMAC ........................... PASS
85: PSA aead HMAC(MD2): invalid with HMAC ............................. PASS
85: PSA sign HMAC(MD2): invalid with HMAC ............................. PASS
85: PSA asymmetric_encryption HMAC(MD2): invalid with HMAC ............ PASS
85: PSA key_derivation HMAC(MD2): invalid ............................. PASS
85: PSA key_agreement HMAC(MD2): invalid with HMAC .................... PASS
85: PSA hash HMAC(MD4): invalid ....................................... PASS
85: PSA mac HMAC(MD4): incompatible with AES .......................... PASS
85: PSA mac HMAC(MD4): incompatible with ARC4 ......................... PASS
85: PSA mac HMAC(MD4): incompatible with ARIA ......................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(MD4): incompatible with CAMELLIA ..................... PASS
85: PSA mac HMAC(MD4): incompatible with CHACHA20 ..................... PASS
85: PSA mac HMAC(MD4): incompatible with DERIVE ....................... PASS
85: PSA mac HMAC(MD4): incompatible with DES .......................... PASS
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(MD4): !HMAC with HMAC ................................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(MD4): !MD4 with HMAC ................................. ----
85:    Unmet dependencies: 53 
85: PSA mac HMAC(MD4): incompatible with RAW_DATA ..................... PASS
85: PSA mac HMAC(MD4): incompatible with RSA_KEY_PAIR ................. PASS
85: PSA mac HMAC(MD4): incompatible with RSA_PUBLIC_KEY ............... PASS
85: PSA cipher HMAC(MD4): invalid with HMAC ........................... PASS
85: PSA aead HMAC(MD4): invalid with HMAC ............................. PASS
85: PSA sign HMAC(MD4): invalid with HMAC ............................. PASS
85: PSA asymmetric_encryption HMAC(MD4): invalid with HMAC ............ PASS
85: PSA key_derivation HMAC(MD4): invalid ............................. PASS
85: PSA key_agreement HMAC(MD4): invalid with HMAC .................... PASS
85: PSA hash HMAC(MD5): invalid ....................................... PASS
85: PSA mac HMAC(MD5): incompatible with AES .......................... PASS
85: PSA mac HMAC(MD5): incompatible with ARC4 ......................... PASS
85: PSA mac HMAC(MD5): incompatible with ARIA ......................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(MD5): incompatible with CAMELLIA ..................... PASS
85: PSA mac HMAC(MD5): incompatible with CHACHA20 ..................... PASS
85: PSA mac HMAC(MD5): incompatible with DERIVE ....................... PASS
85: PSA mac HMAC(MD5): incompatible with DES .......................... PASS
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS)  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(MD5): !HMAC with HMAC ................................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(MD5): !MD5 with HMAC ................................. ----
85:    Unmet dependencies: 54 
85: PSA mac HMAC(MD5): incompatible with RAW_DATA ..................... PASS
85: PSA mac HMAC(MD5): incompatible with RSA_KEY_PAIR ................. PASS
85: PSA mac HMAC(MD5): incompatible with RSA_PUBLIC_KEY ............... PASS
85: PSA cipher HMAC(MD5): invalid with HMAC ........................... PASS
85: PSA aead HMAC(MD5): invalid with HMAC ............................. PASS
85: PSA sign HMAC(MD5): invalid with HMAC ............................. PASS
85: PSA asymmetric_encryption HMAC(MD5): invalid with HMAC ............ PASS
85: PSA key_derivation HMAC(MD5): invalid ............................. PASS
85: PSA key_agreement HMAC(MD5): invalid with HMAC .................... PASS
85: PSA hash HMAC(RIPEMD160): invalid ................................. PASS
85: PSA mac HMAC(RIPEMD160): incompatible with AES .................... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with ARC4 ................... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with ARIA ................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(RIPEMD160): incompatible with CAMELLIA ............... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with CHACHA20 ............... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with DERIVE ................. PASS
85: PSA mac HMAC(RIPEMD160): incompatible with DES .................... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(RIPEMD160): !HMAC with HMAC .......................... ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(RIPEMD160): !RIPEMD160 with HMAC ..................... ----
85:    Unmet dependencies: 55 
85: PSA mac HMAC(RIPEMD160): incompatible with RAW_DATA ............... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with RSA_KEY_PAIR ........... PASS
85: PSA mac HMAC(RIPEMD160): incompatible with RSA_PUBLIC_KEY ......... PASS
85: PSA cipher HMAC(RIPEMD160): invalid with HMAC ..................... PASS
85: PSA aead HMAC(RIPEMD160): invalid with HMAC ....................... PASS
85: PSA sign HMAC(RIPEMD160): invalid with HMAC ....................... PASS
85: PSA asymmetric_encryption HMAC(RIPEMD160): invalid with HMAC ...... PASS
85: PSA key_derivation HMAC(RIPEMD160): invalid ....................... PASS
85: PSA key_agreement HMAC(RIPEMD160): invalid with HMAC .............. PASS
85: PSA hash HMAC(SHA_1): invalid ..................................... PASS
85: PSA mac HMAC(SHA_1): incompatible with AES ........................ PASS
85: PSA mac HMAC(SHA_1): incompatible with ARC4 ....................... PASS
85: PSA mac HMAC(SHA_1): incompatible with ARIA ....................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(SHA_1): incompatible with CAMELLIA ................... PASS
85: PSA mac HMAC(SHA_1): incompatible with CHACHA20 ................... PASS
85: PSA mac HMAC(SHA_1): incompatible with DERIVE ..................... PASS
85: PSA mac HMAC(SHA_1): incompatible with DES ........................ PASS
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_1): !HMAC with HMAC .............................. ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(SHA_1): !SHA_1 with HMAC ............................. ----
85:    Unmet dependencies: 56 
85: PSA mac HMAC(SHA_1): incompatible with RAW_DATA ................... PASS
85: PSA mac HMAC(SHA_1): incompatible with RSA_KEY_PAIR ............... PASS
85: PSA mac HMAC(SHA_1): incompatible with RSA_PUBLIC_KEY ............. PASS
85: PSA cipher HMAC(SHA_1): invalid with HMAC ......................... PASS
85: PSA aead HMAC(SHA_1): invalid with HMAC ........................... PASS
85: PSA sign HMAC(SHA_1): invalid with HMAC ........................... PASS
85: PSA asymmetric_encryption HMAC(SHA_1): invalid with HMAC .......... PASS
85: PSA key_derivation HMAC(SHA_1): invalid ........................... PASS
85: PSA key_agreement HMAC(SHA_1): invalid with HMAC .................. PASS
85: PSA hash HMAC(SHA_224): invalid ................................... PASS
85: PSA mac HMAC(SHA_224): incompatible with AES ...................... PASS
85: PSA mac HMAC(SHA_224): incompatible with ARC4 ..................... PASS
85: PSA mac HMAC(SHA_224): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(SHA_224): incompatible with CAMELLIA ................. PASS
85: PSA mac HMAC(SHA_224): incompatible with CHACHA20 ................. PASS
85: PSA mac HMAC(SHA_224): incompatible with DERIVE ................... PASS
85: PSA mac HMAC(SHA_224): incompatible with DES ...................... PASS
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_224): !HMAC with HMAC ............................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(SHA_224): !SHA_224 with HMAC ......................... ----
85:    Unmet dependencies: 57 
85: PSA mac HMAC(SHA_224): incompatible with RAW_DATA ................. PASS
85: PSA mac HMAC(SHA_224): incompatible with RSA_KEY_PAIR ............. PASS
85: PSA mac HMAC(SHA_224): incompatible with RSA_PUBLIC_KEY ........... PASS
85: PSA cipher HMAC(SHA_224): invalid with HMAC ....................... PASS
85: PSA aead HMAC(SHA_224): invalid with HMAC ......................... PASS
85: PSA sign HMAC(SHA_224): invalid with HMAC ......................... PASS
85: PSA asymmetric_encryption HMAC(SHA_224): invalid with HMAC ........ PASS
85: PSA key_derivation HMAC(SHA_224): invalid ......................... PASS
85: PSA key_agreement HMAC(SHA_224): invalid with HMAC ................ PASS
85: PSA hash HMAC(SHA_256): invalid ................................... PASS
85: PSA mac HMAC(SHA_256): incompatible with AES ...................... PASS
85: PSA mac HMAC(SHA_256): incompatible with ARC4 ..................... PASS
85: PSA mac HMAC(SHA_256): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(SHA_256): incompatible with CAMELLIA ................. PASS
85: PSA mac HMAC(SHA_256): incompatible with CHACHA20 ................. PASS
85: PSA mac HMAC(SHA_256): incompatible with DERIVE ................... PASS
85: PSA mac HMAC(SHA_256): incompatible with DES ...................... PASS
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_256): !HMAC with HMAC ............................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(SHA_256): !SHA_256 with HMAC ......................... ----
85:    Unmet dependencies: 58 
85: PSA mac HMAC(SHA_256): incompatible with RAW_DATA ................. PASS
85: PSA mac HMAC(SHA_256): incompatible with RSA_KEY_PAIR ............. PASS
85: PSA mac HMAC(SHA_256): incompatible with RSA_PUBLIC_KEY ........... PASS
85: PSA cipher HMAC(SHA_256): invalid with HMAC ....................... PASS
85: PSA aead HMAC(SHA_256): invalid with HMAC ......................... PASS
85: PSA sign HMAC(SHA_256): invalid with HMAC ......................... PASS
85: PSA asymmetric_encryption HMAC(SHA_256): invalid with HMAC ........ PASS
85: PSA key_derivation HMAC(SHA_256): invalid ......................... PASS
85: PSA key_agreement HMAC(SHA_256): invalid with HMAC ................ PASS
85: PSA hash HMAC(SHA_384): invalid ................................... PASS
85: PSA mac HMAC(SHA_384): incompatible with AES ...................... PASS
85: PSA mac HMAC(SHA_384): incompatible with ARC4 ..................... PASS
85: PSA mac HMAC(SHA_384): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(SHA_384): incompatible with CAMELLIA ................. PASS
85: PSA mac HMAC(SHA_384): incompatible with CHACHA20 ................. PASS
85: PSA mac HMAC(SHA_384): incompatible with DERIVE ................... PASS
85: PSA mac HMAC(SHA_384): incompatible with DES ...................... PASS
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_384): !HMAC with HMAC ............................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(SHA_384): !SHA_384 with HMAC ......................... ----
85:    Unmet dependencies: 59 
85: PSA mac HMAC(SHA_384): incompatible with RAW_DATA ................. PASS
85: PSA mac HMAC(SHA_384): incompatible with RSA_KEY_PAIR ............. PASS
85: PSA mac HMAC(SHA_384): incompatible with RSA_PUBLIC_KEY ........... PASS
85: PSA cipher HMAC(SHA_384): invalid with HMAC ....................... PASS
85: PSA aead HMAC(SHA_384): invalid with HMAC ......................... PASS
85: PSA sign HMAC(SHA_384): invalid with HMAC ......................... PASS
85: PSA asymmetric_encryption HMAC(SHA_384): invalid with HMAC ........ PASS
85: PSA key_derivation HMAC(SHA_384): invalid ......................... PASS
85: PSA key_agreement HMAC(SHA_384): invalid with HMAC ................ PASS
85: PSA hash HMAC(SHA_512): invalid ................................... PASS
85: PSA mac HMAC(SHA_512): incompatible with AES ...................... PASS
85: PSA mac HMAC(SHA_512): incompatible with ARC4 ..................... PASS
85: PSA mac HMAC(SHA_512): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA mac HMAC(SHA_512): incompatible with CAMELLIA ................. PASS
85: PSA mac HMAC(SHA_512): incompatible with CHACHA20 ................. PASS
85: PSA mac HMAC(SHA_512): incompatible with DERIVE ................... PASS
85: PSA mac HMAC(SHA_512): incompatible with DES ...................... PASS
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA mac HMAC(SHA_512): !HMAC with HMAC ............................ ----
85:    Unmet dependencies: 78 
85: PSA mac HMAC(SHA_512): !SHA_512 with HMAC ......................... ----
85:    Unmet dependencies: 60 
85: PSA mac HMAC(SHA_512): incompatible with RAW_DATA ................. PASS
85: PSA mac HMAC(SHA_512): incompatible with RSA_KEY_PAIR ............. PASS
85: PSA mac HMAC(SHA_512): incompatible with RSA_PUBLIC_KEY ........... PASS
85: PSA cipher HMAC(SHA_512): invalid with HMAC ....................... PASS
85: PSA aead HMAC(SHA_512): invalid with HMAC ......................... PASS
85: PSA sign HMAC(SHA_512): invalid with HMAC ......................... PASS
85: PSA asymmetric_encryption HMAC(SHA_512): invalid with HMAC ........ PASS
85: PSA key_derivation HMAC(SHA_512): invalid ......................... PASS
85: PSA key_agreement HMAC(SHA_512): invalid with HMAC ................ PASS
85: PSA hash KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid ............... PASS
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 8 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 10 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 11 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 12 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 13 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 14 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 15 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 16 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH ....... ----
85:    Unmet dependencies: 65 
85: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF ....... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 .... ----
85:    Unmet dependencies: 58 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC  ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC  ----
85:    Unmet dependencies: 77 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with  ----
85:    Unmet dependencies: 58 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible   PASS
85: PSA hash KEY_AGREEMENT(FFDH,HKDF(SHA_256)): invalid ............... ----
85:    Unmet dependencies: 74 
85: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_256)): !FFDH ....... PASS
85: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_256)): !HKDF ....... ----
85:    Unmet dependencies: 74 77 
85: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_256)): !SHA_256 .... ----
85:    Unmet dependencies: 74 58 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 3 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 8 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 10 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 11 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 12 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 13 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 14 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 15 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 16 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 17 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 8 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 10 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 11 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 12 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 13 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 14 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 15 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 16 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 17 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA hash KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid ............... PASS
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 8 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 10 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 11 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 12 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 13 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 14 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 15 
85: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA  ----
85:    Unmet dependencies: 16 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH ....... ----
85:    Unmet dependencies: 65 
85: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF ....... ----
85:    Unmet dependencies: 77 
85: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 .... ----
85:    Unmet dependencies: 59 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 3 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC  ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC  ----
85:    Unmet dependencies: 77 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with  ----
85:    Unmet dependencies: 59 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible   PASS
85: PSA hash KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid .......... PASS
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 10 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 8 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 10 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 11 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 12 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 13 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 14 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 15 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC  ----
85:    Unmet dependencies: 16 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 8 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 10 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 11 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 12 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 13 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 14 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 15 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 16 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 8 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 10 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 11 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 12 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 13 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 14 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 15 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)):   ----
85:    Unmet dependencies: 16 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH .. ----
85:    Unmet dependencies: 65 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_25  ----
85:    Unmet dependencies: 58 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_  ----
85:    Unmet dependencies: 81 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi  ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256  ----
85:    Unmet dependencies: 58 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P  ----
85:    Unmet dependencies: 81 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat  PASS
85: PSA hash KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid .......... PASS
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 10 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 8 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 10 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 11 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 12 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 13 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 14 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 15 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC  ----
85:    Unmet dependencies: 16 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 8 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 10 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 11 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 12 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 13 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 14 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 15 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 16 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 8 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 10 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 11 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 12 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 13 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 14 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 15 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)):   ----
85:    Unmet dependencies: 16 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH .. ----
85:    Unmet dependencies: 65 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_38  ----
85:    Unmet dependencies: 59 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_  ----
85:    Unmet dependencies: 81 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi  ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384  ----
85:    Unmet dependencies: 59 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P  ----
85:    Unmet dependencies: 81 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat  PASS
85: PSA hash KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid .... PASS
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 8 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 10 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 11 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 12 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 13 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 14 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 15 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with  ----
85:    Unmet dependencies: 16 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 8 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 10 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 11 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 12 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 13 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 14 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 15 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w  ----
85:    Unmet dependencies: 16 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 8 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 10 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 11 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 12 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 13 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 14 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 15 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 16 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 8 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 10 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 11 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 12 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 13 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 14 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 15 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !  ----
85:    Unmet dependencies: 65 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !  ----
85:    Unmet dependencies: 58 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !  ----
85:    Unmet dependencies: 83 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E  ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S  ----
85:    Unmet dependencies: 58 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T  ----
85:    Unmet dependencies: 83 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in  PASS
85: PSA hash KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid .... PASS
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 8 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 10 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 11 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 12 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 13 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 14 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 15 
85: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with  ----
85:    Unmet dependencies: 16 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 8 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 10 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 11 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 12 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 13 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 14 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 15 
85: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w  ----
85:    Unmet dependencies: 16 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 8 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 10 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 11 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 12 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 13 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 14 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 15 
85: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 16 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 8 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 10 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 11 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 12 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 13 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 14 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 15 
85: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3  ----
85:    Unmet dependencies: 16 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !  ----
85:    Unmet dependencies: 65 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !  ----
85:    Unmet dependencies: 59 
85: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !  ----
85:    Unmet dependencies: 83 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 3 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E  ----
85:    Unmet dependencies: 65 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S  ----
85:    Unmet dependencies: 59 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T  ----
85:    Unmet dependencies: 83 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 8 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 10 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 11 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 12 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 13 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 14 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 15 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 16 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  ----
85:    Unmet dependencies: 17 
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in  PASS
85: PSA hash KEY_AGREEMENT(FFDH,HKDF(SHA_384)): invalid ............... ----
85:    Unmet dependencies: 74 
85: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_384)): !FFDH ....... PASS
85: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_384)): !HKDF ....... ----
85:    Unmet dependencies: 74 77 
85: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_384)): !SHA_384 .... ----
85:    Unmet dependencies: 74 59 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 3 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 8 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 10 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 11 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 12 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 13 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 14 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 15 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 16 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 17 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 8 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 10 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 11 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 12 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 13 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 14 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 15 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 16 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 17 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible   ----
85:    Unmet dependencies: 74 
85: PSA hash MD2: !MD2 ................................................ ----
85:    Unmet dependencies: 52 
85: PSA key_derivation MD2: invalid ................................... PASS
85: PSA hash MD4: !MD4 ................................................ ----
85:    Unmet dependencies: 53 
85: PSA key_derivation MD4: invalid ................................... PASS
85: PSA hash MD5: !MD5 ................................................ ----
85:    Unmet dependencies: 54 
85: PSA key_derivation MD5: invalid ................................... PASS
85: PSA hash OFB: invalid ............................................. PASS
85: PSA mac OFB: invalid with AES ..................................... PASS
85: PSA cipher OFB: !OFB with AES ..................................... ----
85:    Unmet dependencies: 85 
85: PSA cipher OFB: incompatible with ARC4 ............................ PASS
85: PSA cipher OFB: incompatible with ARIA ............................ ----
85:    Unmet dependencies: 3 
85: PSA cipher OFB: incompatible with CAMELLIA ........................ PASS
85: PSA cipher OFB: incompatible with CHACHA20 ........................ PASS
85: PSA cipher OFB: incompatible with DERIVE .......................... PASS
85: PSA cipher OFB: incompatible with DES ............................. PASS
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 8 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ----
85:    Unmet dependencies: 10 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 11 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 12 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 13 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 14 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 15 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 16 
85: PSA cipher OFB: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 17 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 8 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ----
85:    Unmet dependencies: 10 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 11 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 12 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 13 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 14 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 15 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 16 
85: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 17 
85: PSA cipher OFB: incompatible with HMAC ............................ PASS
85: PSA cipher OFB: incompatible with RAW_DATA ........................ PASS
85: PSA cipher OFB: incompatible with RSA_KEY_PAIR .................... PASS
85: PSA cipher OFB: incompatible with RSA_PUBLIC_KEY .................. PASS
85: PSA aead OFB: invalid with AES .................................... PASS
85: PSA sign OFB: invalid with AES .................................... PASS
85: PSA asymmetric_encryption OFB: invalid with AES ................... PASS
85: PSA key_derivation OFB: invalid ................................... PASS
85: PSA key_agreement OFB: invalid with AES ........................... PASS
85: PSA hash PURE_EDDSA: invalid ...................................... ----
85:    Unmet dependencies: 86 
85: PSA mac PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .... ----
85:    Unmet dependencies: 86 17 
85: PSA mac PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ----
85:    Unmet dependencies: 86 17 
85: PSA cipher PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 86 17 
85: PSA cipher PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS  ----
85:    Unmet dependencies: 86 17 
85: PSA aead PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 86 17 
85: PSA aead PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 86 17 
85: PSA sign PURE_EDDSA: incompatible with AES ........................ ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with ARC4 ....................... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with ARIA ....................... ----
85:    Unmet dependencies: 86 3 
85: PSA sign PURE_EDDSA: incompatible with CAMELLIA ................... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with CHACHA20 ................... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with DERIVE ..................... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with DES ........................ ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1  ----
85:    Unmet dependencies: 86 8 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ----
85:    Unmet dependencies: 86 10 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECP_K1) ...... ----
85:    Unmet dependencies: 86 11 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECP_R1) ...... ----
85:    Unmet dependencies: 86 12 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECP_R2) ...... ----
85:    Unmet dependencies: 86 13 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECT_K1) ...... ----
85:    Unmet dependencies: 86 14 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECT_R1) ...... ----
85:    Unmet dependencies: 86 15 
85: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECT_R2) ...... ----
85:    Unmet dependencies: 86 16 
85: PSA sign PURE_EDDSA: !PURE_EDDSA with ECC_KEY_PAIR(TWISTED_EDWARDS  ----
85:    Unmet dependencies: 17 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_  ----
85:    Unmet dependencies: 86 8 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ----
85:    Unmet dependencies: 86 10 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECP_K1) .... ----
85:    Unmet dependencies: 86 11 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECP_R1) .... ----
85:    Unmet dependencies: 86 12 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECP_R2) .... ----
85:    Unmet dependencies: 86 13 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECT_K1) .... ----
85:    Unmet dependencies: 86 14 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECT_R1) .... ----
85:    Unmet dependencies: 86 15 
85: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECT_R2) .... ----
85:    Unmet dependencies: 86 16 
85: PSA sign PURE_EDDSA: !PURE_EDDSA with ECC_PUBLIC_KEY(TWISTED_EDWAR  ----
85:    Unmet dependencies: 17 
85: PSA sign PURE_EDDSA: public with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ----
85:    Unmet dependencies: 86 17 
85: PSA sign PURE_EDDSA: incompatible with HMAC ....................... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with RAW_DATA ................... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with RSA_KEY_PAIR ............... ----
85:    Unmet dependencies: 86 
85: PSA sign PURE_EDDSA: incompatible with RSA_PUBLIC_KEY ............. ----
85:    Unmet dependencies: 86 
85: PSA asymmetric_encryption PURE_EDDSA: invalid with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 86 17 
85: PSA asymmetric_encryption PURE_EDDSA: invalid with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 86 17 
85: PSA key_derivation PURE_EDDSA: invalid ............................ ----
85:    Unmet dependencies: 86 
85: PSA key_agreement PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 86 17 
85: PSA key_agreement PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 86 17 
85: PSA hash RIPEMD160: !RIPEMD160 .................................... ----
85:    Unmet dependencies: 55 
85: PSA key_derivation RIPEMD160: invalid ............................. PASS
85: PSA hash RSA_OAEP(MD2): invalid ................................... PASS
85: PSA mac RSA_OAEP(MD2): invalid with RSA_KEY_PAIR .................. PASS
85: PSA mac RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ................ PASS
85: PSA cipher RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ............... PASS
85: PSA cipher RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA aead RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ................. PASS
85: PSA aead RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA sign RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ................. PASS
85: PSA sign RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with AES .... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ARC4 ... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ARIA ... ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with CAMELLI  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with CHACHA2  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with DERIVE . PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with DES .... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with HMAC ... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with RAW_DAT  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD2): !MD2 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 52 
85: PSA asymmetric_encryption RSA_OAEP(MD2): !RSA_OAEP with RSA_KEY_PA  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(MD2): !MD2 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 52 
85: PSA asymmetric_encryption RSA_OAEP(MD2): !RSA_OAEP with RSA_PUBLIC  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(MD2): public with RSA_PUBLIC_KE  PASS
85: PSA key_derivation RSA_OAEP(MD2): invalid ......................... PASS
85: PSA key_agreement RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ........ PASS
85: PSA key_agreement RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ...... PASS
85: PSA hash RSA_OAEP(MD4): invalid ................................... PASS
85: PSA mac RSA_OAEP(MD4): invalid with RSA_KEY_PAIR .................. PASS
85: PSA mac RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ................ PASS
85: PSA cipher RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ............... PASS
85: PSA cipher RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA aead RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ................. PASS
85: PSA aead RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA sign RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ................. PASS
85: PSA sign RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with AES .... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ARC4 ... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ARIA ... ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with CAMELLI  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with CHACHA2  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with DERIVE . PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with DES .... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with HMAC ... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with RAW_DAT  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD4): !MD4 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 53 
85: PSA asymmetric_encryption RSA_OAEP(MD4): !RSA_OAEP with RSA_KEY_PA  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(MD4): !MD4 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 53 
85: PSA asymmetric_encryption RSA_OAEP(MD4): !RSA_OAEP with RSA_PUBLIC  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(MD4): public with RSA_PUBLIC_KE  PASS
85: PSA key_derivation RSA_OAEP(MD4): invalid ......................... PASS
85: PSA key_agreement RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ........ PASS
85: PSA key_agreement RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ...... PASS
85: PSA hash RSA_OAEP(MD5): invalid ................................... PASS
85: PSA mac RSA_OAEP(MD5): invalid with RSA_KEY_PAIR .................. PASS
85: PSA mac RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ................ PASS
85: PSA cipher RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ............... PASS
85: PSA cipher RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA aead RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ................. PASS
85: PSA aead RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA sign RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ................. PASS
85: PSA sign RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with AES .... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ARC4 ... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ARIA ... ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with CAMELLI  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with CHACHA2  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with DERIVE . PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with DES .... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with HMAC ... PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with RAW_DAT  PASS
85: PSA asymmetric_encryption RSA_OAEP(MD5): !MD5 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 54 
85: PSA asymmetric_encryption RSA_OAEP(MD5): !RSA_OAEP with RSA_KEY_PA  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(MD5): !MD5 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 54 
85: PSA asymmetric_encryption RSA_OAEP(MD5): !RSA_OAEP with RSA_PUBLIC  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(MD5): public with RSA_PUBLIC_KE  PASS
85: PSA key_derivation RSA_OAEP(MD5): invalid ......................... PASS
85: PSA key_agreement RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ........ PASS
85: PSA key_agreement RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ...... PASS
85: PSA hash RSA_OAEP(RIPEMD160): invalid ............................. PASS
85: PSA mac RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ............ PASS
85: PSA mac RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA cipher RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ......... PASS
85: PSA cipher RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA aead RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ........... PASS
85: PSA aead RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY ......... PASS
85: PSA sign RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ........... PASS
85: PSA sign RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY ......... PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with A  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with A  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with A  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with C  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with C  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with D  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with D  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with H  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with R  PASS
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RIPEMD160 with RSA  ----
85:    Unmet dependencies: 55 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RSA_OAEP with RSA_  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RIPEMD160 with RSA  ----
85:    Unmet dependencies: 55 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RSA_OAEP with RSA_  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): public with RSA_PUB  PASS
85: PSA key_derivation RSA_OAEP(RIPEMD160): invalid ................... PASS
85: PSA key_agreement RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR .. PASS
85: PSA key_agreement RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY  PASS
85: PSA hash RSA_OAEP(SHA_1): invalid ................................. PASS
85: PSA mac RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ................ PASS
85: PSA mac RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY .............. PASS
85: PSA cipher RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ............. PASS
85: PSA cipher RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA aead RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ............... PASS
85: PSA aead RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA sign RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ............... PASS
85: PSA sign RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with AES .. PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ARC4 . PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ARIA . ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with CAMEL  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with CHACH  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with DERIV  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with DES .. PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with HMAC . PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with RAW_D  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): !RSA_OAEP with RSA_KEY_  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): !SHA_1 with RSA_KEY_PAI  ----
85:    Unmet dependencies: 56 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): !RSA_OAEP with RSA_PUBL  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): !SHA_1 with RSA_PUBLIC_  ----
85:    Unmet dependencies: 56 
85: PSA asymmetric_encryption RSA_OAEP(SHA_1): public with RSA_PUBLIC_  PASS
85: PSA key_derivation RSA_OAEP(SHA_1): invalid ....................... PASS
85: PSA key_agreement RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ...... PASS
85: PSA key_agreement RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY .... PASS
85: PSA hash RSA_OAEP(SHA_224): invalid ............................... PASS
85: PSA mac RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR .............. PASS
85: PSA mac RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA cipher RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR ........... PASS
85: PSA cipher RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ......... PASS
85: PSA aead RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR ............. PASS
85: PSA aead RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA sign RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR ............. PASS
85: PSA sign RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with AES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ARC  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ARI  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with CAM  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with CHA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with DER  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with DES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with HMA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with RAW  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): !RSA_OAEP with RSA_KE  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): !SHA_224 with RSA_KEY  ----
85:    Unmet dependencies: 57 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): !RSA_OAEP with RSA_PU  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): !SHA_224 with RSA_PUB  ----
85:    Unmet dependencies: 57 
85: PSA asymmetric_encryption RSA_OAEP(SHA_224): public with RSA_PUBLI  PASS
85: PSA key_derivation RSA_OAEP(SHA_224): invalid ..................... PASS
85: PSA key_agreement RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR .... PASS
85: PSA key_agreement RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA hash RSA_OAEP(SHA_256): invalid ............................... PASS
85: PSA mac RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR .............. PASS
85: PSA mac RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA cipher RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR ........... PASS
85: PSA cipher RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ......... PASS
85: PSA aead RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR ............. PASS
85: PSA aead RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA sign RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR ............. PASS
85: PSA sign RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with AES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ARC  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ARI  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with CAM  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with CHA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with DER  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with DES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with HMA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with RAW  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): !RSA_OAEP with RSA_KE  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): !SHA_256 with RSA_KEY  ----
85:    Unmet dependencies: 58 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): !RSA_OAEP with RSA_PU  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): !SHA_256 with RSA_PUB  ----
85:    Unmet dependencies: 58 
85: PSA asymmetric_encryption RSA_OAEP(SHA_256): public with RSA_PUBLI  PASS
85: PSA key_derivation RSA_OAEP(SHA_256): invalid ..................... PASS
85: PSA key_agreement RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR .... PASS
85: PSA key_agreement RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA hash RSA_OAEP(SHA_384): invalid ............................... PASS
85: PSA mac RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR .............. PASS
85: PSA mac RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA cipher RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR ........... PASS
85: PSA cipher RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ......... PASS
85: PSA aead RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR ............. PASS
85: PSA aead RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA sign RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR ............. PASS
85: PSA sign RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with AES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ARC  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ARI  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with CAM  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with CHA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with DER  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with DES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with HMA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with RAW  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): !RSA_OAEP with RSA_KE  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): !SHA_384 with RSA_KEY  ----
85:    Unmet dependencies: 59 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): !RSA_OAEP with RSA_PU  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): !SHA_384 with RSA_PUB  ----
85:    Unmet dependencies: 59 
85: PSA asymmetric_encryption RSA_OAEP(SHA_384): public with RSA_PUBLI  PASS
85: PSA key_derivation RSA_OAEP(SHA_384): invalid ..................... PASS
85: PSA key_agreement RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR .... PASS
85: PSA key_agreement RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA hash RSA_OAEP(SHA_512): invalid ............................... PASS
85: PSA mac RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR .............. PASS
85: PSA mac RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA cipher RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR ........... PASS
85: PSA cipher RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ......... PASS
85: PSA aead RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR ............. PASS
85: PSA aead RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA sign RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR ............. PASS
85: PSA sign RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with AES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ARC  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ARI  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with CAM  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with CHA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with DER  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with DES  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with HMA  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with RAW  PASS
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): !RSA_OAEP with RSA_KE  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): !SHA_512 with RSA_KEY  ----
85:    Unmet dependencies: 60 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): !RSA_OAEP with RSA_PU  ----
85:    Unmet dependencies: 89 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): !SHA_512 with RSA_PUB  ----
85:    Unmet dependencies: 60 
85: PSA asymmetric_encryption RSA_OAEP(SHA_512): public with RSA_PUBLI  PASS
85: PSA key_derivation RSA_OAEP(SHA_512): invalid ..................... PASS
85: PSA key_agreement RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR .... PASS
85: PSA key_agreement RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA hash RSA_PKCS1V15_CRYPT: invalid .............................. PASS
85: PSA mac RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ............. PASS
85: PSA mac RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA cipher RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR .......... PASS
85: PSA cipher RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY ........ PASS
85: PSA aead RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ............ PASS
85: PSA aead RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA sign RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ............ PASS
85: PSA sign RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with AE  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with AR  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with AR  ----
85:    Unmet dependencies: 3 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with CA  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with CH  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with DE  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with DE  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 8 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 10 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 11 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 12 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 13 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 14 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 15 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 16 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC  ----
85:    Unmet dependencies: 17 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with HM  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with RA  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: !RSA_PKCS1V15_CRYPT   ----
85:    Unmet dependencies: 91 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: !RSA_PKCS1V15_CRYPT   ----
85:    Unmet dependencies: 91 
85: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: public with RSA_PUBL  PASS
85: PSA key_derivation RSA_PKCS1V15_CRYPT: invalid .................... PASS
85: PSA key_agreement RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ... PASS
85: PSA key_agreement RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY . PASS
85: PSA hash RSA_PKCS1V15_SIGN(MD2): invalid .......................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAIR ......... PASS
85: PSA mac RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAIR ...... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_KEY .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAIR ........ PASS
85: PSA aead RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_KEY ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with AES ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ARC4 ........... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ARIA ........... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with CAMELLIA ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with CHACHA20 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with DERIVE ......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with DES ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(MO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with HMAC ........... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with RAW_DATA ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD2): !MD2 with RSA_KEY_PAIR ........... ----
85:    Unmet dependencies: 52 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): !RSA_PKCS1V15_SIGN with RSA_KEY_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): !MD2 with RSA_PUBLIC_KEY ......... ----
85:    Unmet dependencies: 52 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): !RSA_PKCS1V15_SIGN with RSA_PUBLI  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(MD2): public with RSA_PUBLIC_KEY ....... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD2): invalid with RSA  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD2): invalid with RSA  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(MD2): invalid ................ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAI  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_  PASS
85: PSA hash RSA_PKCS1V15_SIGN(MD4): invalid .......................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAIR ......... PASS
85: PSA mac RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAIR ...... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_KEY .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAIR ........ PASS
85: PSA aead RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_KEY ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with AES ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ARC4 ........... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ARIA ........... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with CAMELLIA ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with CHACHA20 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with DERIVE ......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with DES ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(MO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with HMAC ........... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with RAW_DATA ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD4): !MD4 with RSA_KEY_PAIR ........... ----
85:    Unmet dependencies: 53 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): !RSA_PKCS1V15_SIGN with RSA_KEY_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): !MD4 with RSA_PUBLIC_KEY ......... ----
85:    Unmet dependencies: 53 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): !RSA_PKCS1V15_SIGN with RSA_PUBLI  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(MD4): public with RSA_PUBLIC_KEY ....... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD4): invalid with RSA  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD4): invalid with RSA  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(MD4): invalid ................ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAI  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_  PASS
85: PSA hash RSA_PKCS1V15_SIGN(MD5): invalid .......................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAIR ......... PASS
85: PSA mac RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAIR ...... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_KEY .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAIR ........ PASS
85: PSA aead RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_KEY ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with AES ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ARC4 ........... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ARIA ........... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with CAMELLIA ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with CHACHA20 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with DERIVE ......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with DES ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(BR  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(MO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(TW  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY(  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with HMAC ........... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with RAW_DATA ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(MD5): !MD5 with RSA_KEY_PAIR ........... ----
85:    Unmet dependencies: 54 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): !RSA_PKCS1V15_SIGN with RSA_KEY_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): !MD5 with RSA_PUBLIC_KEY ......... ----
85:    Unmet dependencies: 54 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): !RSA_PKCS1V15_SIGN with RSA_PUBLI  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(MD5): public with RSA_PUBLIC_KEY ....... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD5): invalid with RSA  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD5): invalid with RSA  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(MD5): invalid ................ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAI  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_  PASS
85: PSA hash RSA_PKCS1V15_SIGN(RIPEMD160): invalid .................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_KEY_PAIR ... PASS
85: PSA mac RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_PUBLIC_KEY . PASS
85: PSA cipher RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_KEY_PAIR  PASS
85: PSA cipher RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_PUBLIC_K  PASS
85: PSA aead RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_KEY_PAIR .. PASS
85: PSA aead RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_PUBLIC_KEY  PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with AES ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ARC4 ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ARIA ..... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with CAMELLIA . PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with CHACHA20 . PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with DERIVE ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with DES ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with HMAC ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with RAW_DATA . PASS
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RIPEMD160 with RSA_KEY_PAI  ----
85:    Unmet dependencies: 55 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RSA_PKCS1V15_SIGN with RSA  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RIPEMD160 with RSA_PUBLIC_  ----
85:    Unmet dependencies: 55 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RSA_PKCS1V15_SIGN with RSA  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): public with RSA_PUBLIC_KEY . PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(RIPEMD160): invalid wi  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(RIPEMD160): invalid wi  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(RIPEMD160): invalid .......... PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_K  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_P  PASS
85: PSA hash RSA_PKCS1V15_SIGN(SHA_1): invalid ........................ PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_PAIR ....... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLIC_KEY ..... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_PAIR .... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_PAIR ...... PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLIC_KEY .... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with AES .......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ARC4 ......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ARIA ......... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with CAMELLIA ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with CHACHA20 ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with DERIVE ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with DES .......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with HMAC ......... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with RAW_DATA ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !RSA_PKCS1V15_SIGN with RSA_KEY  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !SHA_1 with RSA_KEY_PAIR ....... ----
85:    Unmet dependencies: 56 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !RSA_PKCS1V15_SIGN with RSA_PUB  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !SHA_1 with RSA_PUBLIC_KEY ..... ----
85:    Unmet dependencies: 56 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_1): public with RSA_PUBLIC_KEY ..... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_1): invalid with R  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_1): invalid with R  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_1): invalid .............. PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_P  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLI  PASS
85: PSA hash RSA_PKCS1V15_SIGN(SHA_224): invalid ...................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY_PAIR ..... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY_PAIR .. PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUBLIC_KEY  PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY_PAIR .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with AES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ARC4 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with CAMELLIA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with CHACHA20 ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with DERIVE ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with DES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with HMAC ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with RAW_DATA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !RSA_PKCS1V15_SIGN with RSA_K  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !SHA_224 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 57 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !RSA_PKCS1V15_SIGN with RSA_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !SHA_224 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 57 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_224): public with RSA_PUBLIC_KEY ... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_224): invalid with  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_224): invalid with  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_224): invalid ............ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUB  PASS
85: PSA hash RSA_PKCS1V15_SIGN(SHA_256): invalid ...................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY_PAIR ..... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY_PAIR .. PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUBLIC_KEY  PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY_PAIR .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with AES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ARC4 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with CAMELLIA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with CHACHA20 ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with DERIVE ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with DES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with HMAC ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with RAW_DATA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !RSA_PKCS1V15_SIGN with RSA_K  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !SHA_256 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 58 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !RSA_PKCS1V15_SIGN with RSA_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !SHA_256 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 58 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_256): public with RSA_PUBLIC_KEY ... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_256): invalid with  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_256): invalid with  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_256): invalid ............ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUB  PASS
85: PSA hash RSA_PKCS1V15_SIGN(SHA_384): invalid ...................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY_PAIR ..... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY_PAIR .. PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUBLIC_KEY  PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY_PAIR .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with AES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ARC4 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with CAMELLIA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with CHACHA20 ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with DERIVE ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with DES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with HMAC ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with RAW_DATA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !RSA_PKCS1V15_SIGN with RSA_K  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !SHA_384 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 59 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !RSA_PKCS1V15_SIGN with RSA_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !SHA_384 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 59 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_384): public with RSA_PUBLIC_KEY ... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_384): invalid with  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_384): invalid with  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_384): invalid ............ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUB  PASS
85: PSA hash RSA_PKCS1V15_SIGN(SHA_512): invalid ...................... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY_PAIR ..... PASS
85: PSA mac RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY_PAIR .. PASS
85: PSA cipher RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUBLIC_KEY  PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY_PAIR .... PASS
85: PSA aead RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUBLIC_KEY .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with AES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ARC4 ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ARIA ....... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with CAMELLIA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with CHACHA20 ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with DERIVE ..... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with DES ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with HMAC ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with RAW_DATA ... PASS
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !RSA_PKCS1V15_SIGN with RSA_K  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !SHA_512 with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 60 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !RSA_PKCS1V15_SIGN with RSA_P  ----
85:    Unmet dependencies: 93 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !SHA_512 with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 60 
85: PSA sign RSA_PKCS1V15_SIGN(SHA_512): public with RSA_PUBLIC_KEY ... PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_512): invalid with  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_512): invalid with  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_512): invalid ............ PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUB  PASS
85: PSA hash RSA_PKCS1V15_SIGN(ANY_HASH): invalid ..................... PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with AES ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ARC4 ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ARIA ...... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with CAMELLIA .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with CHACHA20 .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with DERIVE .... PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with DES ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with HMAC ...... PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with RAW_DATA .. PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with RSA_KEY_PA  PASS
85: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with RSA_PUBLIC  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN(ANY_HASH): invalid ........... PASS
85: PSA hash RSA_PKCS1V15_SIGN_RAW: invalid ........................... PASS
85: PSA mac RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR .......... PASS
85: PSA mac RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_KEY ........ PASS
85: PSA cipher RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR ....... PASS
85: PSA cipher RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_KEY ..... PASS
85: PSA aead RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR ......... PASS
85: PSA aead RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with AES ............. PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ARC4 ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ARIA ............ ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with CAMELLIA ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with CHACHA20 ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with DERIVE .......... PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with DES ............. PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(MON  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(M  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(T  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with HMAC ............ PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with RAW_DATA ........ PASS
85: PSA sign RSA_PKCS1V15_SIGN_RAW: !RSA_PKCS1V15_SIGN_RAW with RSA_KE  ----
85:    Unmet dependencies: 95 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: !RSA_PKCS1V15_SIGN_RAW with RSA_PU  ----
85:    Unmet dependencies: 95 
85: PSA sign RSA_PKCS1V15_SIGN_RAW: public with RSA_PUBLIC_KEY ........ PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN_RAW: invalid with RSA_  PASS
85: PSA asymmetric_encryption RSA_PKCS1V15_SIGN_RAW: invalid with RSA_  PASS
85: PSA key_derivation RSA_PKCS1V15_SIGN_RAW: invalid ................. PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR  PASS
85: PSA key_agreement RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_K  PASS
85: PSA hash RSA_PSS(MD2): invalid .................................... PASS
85: PSA mac RSA_PSS(MD2): invalid with RSA_KEY_PAIR ................... PASS
85: PSA mac RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY ................. PASS
85: PSA cipher RSA_PSS(MD2): invalid with RSA_KEY_PAIR ................ PASS
85: PSA cipher RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY .............. PASS
85: PSA aead RSA_PSS(MD2): invalid with RSA_KEY_PAIR .................. PASS
85: PSA aead RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY ................ PASS
85: PSA sign RSA_PSS(MD2): incompatible with AES ...................... PASS
85: PSA sign RSA_PSS(MD2): incompatible with ARC4 ..................... PASS
85: PSA sign RSA_PSS(MD2): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(MD2): incompatible with CAMELLIA ................. PASS
85: PSA sign RSA_PSS(MD2): incompatible with CHACHA20 ................. PASS
85: PSA sign RSA_PSS(MD2): incompatible with DERIVE ................... PASS
85: PSA sign RSA_PSS(MD2): incompatible with DES ...................... PASS
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(MD2): incompatible with HMAC ..................... PASS
85: PSA sign RSA_PSS(MD2): incompatible with RAW_DATA ................. PASS
85: PSA sign RSA_PSS(MD2): !MD2 with RSA_KEY_PAIR ..................... ----
85:    Unmet dependencies: 52 
85: PSA sign RSA_PSS(MD2): !RSA_PSS with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(MD2): !MD2 with RSA_PUBLIC_KEY ................... ----
85:    Unmet dependencies: 52 
85: PSA sign RSA_PSS(MD2): !RSA_PSS with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(MD2): public with RSA_PUBLIC_KEY ................. PASS
85: PSA asymmetric_encryption RSA_PSS(MD2): invalid with RSA_KEY_PAIR . PASS
85: PSA asymmetric_encryption RSA_PSS(MD2): invalid with RSA_PUBLIC_KE  PASS
85: PSA key_derivation RSA_PSS(MD2): invalid .......................... PASS
85: PSA key_agreement RSA_PSS(MD2): invalid with RSA_KEY_PAIR ......... PASS
85: PSA key_agreement RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA hash RSA_PSS(MD4): invalid .................................... PASS
85: PSA mac RSA_PSS(MD4): invalid with RSA_KEY_PAIR ................... PASS
85: PSA mac RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY ................. PASS
85: PSA cipher RSA_PSS(MD4): invalid with RSA_KEY_PAIR ................ PASS
85: PSA cipher RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY .............. PASS
85: PSA aead RSA_PSS(MD4): invalid with RSA_KEY_PAIR .................. PASS
85: PSA aead RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY ................ PASS
85: PSA sign RSA_PSS(MD4): incompatible with AES ...................... PASS
85: PSA sign RSA_PSS(MD4): incompatible with ARC4 ..................... PASS
85: PSA sign RSA_PSS(MD4): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(MD4): incompatible with CAMELLIA ................. PASS
85: PSA sign RSA_PSS(MD4): incompatible with CHACHA20 ................. PASS
85: PSA sign RSA_PSS(MD4): incompatible with DERIVE ................... PASS
85: PSA sign RSA_PSS(MD4): incompatible with DES ...................... PASS
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(MD4): incompatible with HMAC ..................... PASS
85: PSA sign RSA_PSS(MD4): incompatible with RAW_DATA ................. PASS
85: PSA sign RSA_PSS(MD4): !MD4 with RSA_KEY_PAIR ..................... ----
85:    Unmet dependencies: 53 
85: PSA sign RSA_PSS(MD4): !RSA_PSS with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(MD4): !MD4 with RSA_PUBLIC_KEY ................... ----
85:    Unmet dependencies: 53 
85: PSA sign RSA_PSS(MD4): !RSA_PSS with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(MD4): public with RSA_PUBLIC_KEY ................. PASS
85: PSA asymmetric_encryption RSA_PSS(MD4): invalid with RSA_KEY_PAIR . PASS
85: PSA asymmetric_encryption RSA_PSS(MD4): invalid with RSA_PUBLIC_KE  PASS
85: PSA key_derivation RSA_PSS(MD4): invalid .......................... PASS
85: PSA key_agreement RSA_PSS(MD4): invalid with RSA_KEY_PAIR ......... PASS
85: PSA key_agreement RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA hash RSA_PSS(MD5): invalid .................................... PASS
85: PSA mac RSA_PSS(MD5): invalid with RSA_KEY_PAIR ................... PASS
85: PSA mac RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY ................. PASS
85: PSA cipher RSA_PSS(MD5): invalid with RSA_KEY_PAIR ................ PASS
85: PSA cipher RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY .............. PASS
85: PSA aead RSA_PSS(MD5): invalid with RSA_KEY_PAIR .................. PASS
85: PSA aead RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY ................ PASS
85: PSA sign RSA_PSS(MD5): incompatible with AES ...................... PASS
85: PSA sign RSA_PSS(MD5): incompatible with ARC4 ..................... PASS
85: PSA sign RSA_PSS(MD5): incompatible with ARIA ..................... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(MD5): incompatible with CAMELLIA ................. PASS
85: PSA sign RSA_PSS(MD5): incompatible with CHACHA20 ................. PASS
85: PSA sign RSA_PSS(MD5): incompatible with DERIVE ................... PASS
85: PSA sign RSA_PSS(MD5): incompatible with DES ...................... PASS
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECP_K1) .... ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECP_R1) .... ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECP_R2) .... ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECT_K1) .... ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECT_R1) .... ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECT_R2) .... ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWA  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(MD5): incompatible with HMAC ..................... PASS
85: PSA sign RSA_PSS(MD5): incompatible with RAW_DATA ................. PASS
85: PSA sign RSA_PSS(MD5): !MD5 with RSA_KEY_PAIR ..................... ----
85:    Unmet dependencies: 54 
85: PSA sign RSA_PSS(MD5): !RSA_PSS with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(MD5): !MD5 with RSA_PUBLIC_KEY ................... ----
85:    Unmet dependencies: 54 
85: PSA sign RSA_PSS(MD5): !RSA_PSS with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(MD5): public with RSA_PUBLIC_KEY ................. PASS
85: PSA asymmetric_encryption RSA_PSS(MD5): invalid with RSA_KEY_PAIR . PASS
85: PSA asymmetric_encryption RSA_PSS(MD5): invalid with RSA_PUBLIC_KE  PASS
85: PSA key_derivation RSA_PSS(MD5): invalid .......................... PASS
85: PSA key_agreement RSA_PSS(MD5): invalid with RSA_KEY_PAIR ......... PASS
85: PSA key_agreement RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY ....... PASS
85: PSA hash RSA_PSS(RIPEMD160): invalid .............................. PASS
85: PSA mac RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR ............. PASS
85: PSA mac RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY ........... PASS
85: PSA cipher RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR .......... PASS
85: PSA cipher RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY ........ PASS
85: PSA aead RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR ............ PASS
85: PSA aead RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with AES ................ PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ARC4 ............... PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ARIA ............... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with CAMELLIA ........... PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with CHACHA20 ........... PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with DERIVE ............. PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with DES ................ PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONT  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWIS  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(RIPEMD160): incompatible with HMAC ............... PASS
85: PSA sign RSA_PSS(RIPEMD160): incompatible with RAW_DATA ........... PASS
85: PSA sign RSA_PSS(RIPEMD160): !RIPEMD160 with RSA_KEY_PAIR ......... ----
85:    Unmet dependencies: 55 
85: PSA sign RSA_PSS(RIPEMD160): !RSA_PSS with RSA_KEY_PAIR ........... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(RIPEMD160): !RIPEMD160 with RSA_PUBLIC_KEY ....... ----
85:    Unmet dependencies: 55 
85: PSA sign RSA_PSS(RIPEMD160): !RSA_PSS with RSA_PUBLIC_KEY ......... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(RIPEMD160): public with RSA_PUBLIC_KEY ........... PASS
85: PSA asymmetric_encryption RSA_PSS(RIPEMD160): invalid with RSA_KEY  PASS
85: PSA asymmetric_encryption RSA_PSS(RIPEMD160): invalid with RSA_PUB  PASS
85: PSA key_derivation RSA_PSS(RIPEMD160): invalid .................... PASS
85: PSA key_agreement RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR ... PASS
85: PSA key_agreement RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY . PASS
85: PSA hash RSA_PSS(SHA_1): invalid .................................. PASS
85: PSA mac RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR ................. PASS
85: PSA mac RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY ............... PASS
85: PSA cipher RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR .............. PASS
85: PSA cipher RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA aead RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR ................ PASS
85: PSA aead RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY .............. PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with AES .................... PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with ARC4 ................... PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with ARIA ................... ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(SHA_1): incompatible with CAMELLIA ............... PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with CHACHA20 ............... PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with DERIVE ................. PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with DES .................... PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(BRAINPOOL_  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECP_K1) .. ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R1) .. ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R2) .. ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECT_K1) .. ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R1) .. ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R2) .. ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_ED  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_1): incompatible with HMAC ................... PASS
85: PSA sign RSA_PSS(SHA_1): incompatible with RAW_DATA ............... PASS
85: PSA sign RSA_PSS(SHA_1): !RSA_PSS with RSA_KEY_PAIR ............... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_1): !SHA_1 with RSA_KEY_PAIR ................. ----
85:    Unmet dependencies: 56 
85: PSA sign RSA_PSS(SHA_1): !RSA_PSS with RSA_PUBLIC_KEY ............. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_1): !SHA_1 with RSA_PUBLIC_KEY ............... ----
85:    Unmet dependencies: 56 
85: PSA sign RSA_PSS(SHA_1): public with RSA_PUBLIC_KEY ............... PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_1): invalid with RSA_KEY_PAI  PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_1): invalid with RSA_PUBLIC_  PASS
85: PSA key_derivation RSA_PSS(SHA_1): invalid ........................ PASS
85: PSA key_agreement RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR ....... PASS
85: PSA key_agreement RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY ..... PASS
85: PSA hash RSA_PSS(SHA_224): invalid ................................ PASS
85: PSA mac RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR ............... PASS
85: PSA mac RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA cipher RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR ............ PASS
85: PSA cipher RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA aead RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR .............. PASS
85: PSA aead RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with AES .................. PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with ARC4 ................. PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with ARIA ................. ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(SHA_224): incompatible with CAMELLIA ............. PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with CHACHA20 ............. PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with DERIVE ............... PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with DES .................. PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_224): incompatible with HMAC ................. PASS
85: PSA sign RSA_PSS(SHA_224): incompatible with RAW_DATA ............. PASS
85: PSA sign RSA_PSS(SHA_224): !RSA_PSS with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_224): !SHA_224 with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 57 
85: PSA sign RSA_PSS(SHA_224): !RSA_PSS with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_224): !SHA_224 with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 57 
85: PSA sign RSA_PSS(SHA_224): public with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_224): invalid with RSA_KEY_P  PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_224): invalid with RSA_PUBLI  PASS
85: PSA key_derivation RSA_PSS(SHA_224): invalid ...................... PASS
85: PSA key_agreement RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR ..... PASS
85: PSA key_agreement RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA hash RSA_PSS(SHA_256): invalid ................................ PASS
85: PSA mac RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR ............... PASS
85: PSA mac RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA cipher RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR ............ PASS
85: PSA cipher RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA aead RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR .............. PASS
85: PSA aead RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with AES .................. PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with ARC4 ................. PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with ARIA ................. ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(SHA_256): incompatible with CAMELLIA ............. PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with CHACHA20 ............. PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with DERIVE ............... PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with DES .................. PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_256): incompatible with HMAC ................. PASS
85: PSA sign RSA_PSS(SHA_256): incompatible with RAW_DATA ............. PASS
85: PSA sign RSA_PSS(SHA_256): !RSA_PSS with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_256): !SHA_256 with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 58 
85: PSA sign RSA_PSS(SHA_256): !RSA_PSS with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_256): !SHA_256 with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 58 
85: PSA sign RSA_PSS(SHA_256): public with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_256): invalid with RSA_KEY_P  PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_256): invalid with RSA_PUBLI  PASS
85: PSA key_derivation RSA_PSS(SHA_256): invalid ...................... PASS
85: PSA key_agreement RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR ..... PASS
85: PSA key_agreement RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA hash RSA_PSS(SHA_384): invalid ................................ PASS
85: PSA mac RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR ............... PASS
85: PSA mac RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA cipher RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR ............ PASS
85: PSA cipher RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA aead RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR .............. PASS
85: PSA aead RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with AES .................. PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with ARC4 ................. PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with ARIA ................. ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(SHA_384): incompatible with CAMELLIA ............. PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with CHACHA20 ............. PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with DERIVE ............... PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with DES .................. PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_384): incompatible with HMAC ................. PASS
85: PSA sign RSA_PSS(SHA_384): incompatible with RAW_DATA ............. PASS
85: PSA sign RSA_PSS(SHA_384): !RSA_PSS with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_384): !SHA_384 with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 59 
85: PSA sign RSA_PSS(SHA_384): !RSA_PSS with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_384): !SHA_384 with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 59 
85: PSA sign RSA_PSS(SHA_384): public with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_384): invalid with RSA_KEY_P  PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_384): invalid with RSA_PUBLI  PASS
85: PSA key_derivation RSA_PSS(SHA_384): invalid ...................... PASS
85: PSA key_agreement RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR ..... PASS
85: PSA key_agreement RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA hash RSA_PSS(SHA_512): invalid ................................ PASS
85: PSA mac RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR ............... PASS
85: PSA mac RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY ............. PASS
85: PSA cipher RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR ............ PASS
85: PSA cipher RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY .......... PASS
85: PSA aead RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR .............. PASS
85: PSA aead RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY ............ PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with AES .................. PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with ARC4 ................. PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with ARIA ................. ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(SHA_512): incompatible with CAMELLIA ............. PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with CHACHA20 ............. PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with DERIVE ............... PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with DES .................. PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(BRAINPOO  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOME  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECP_K1)  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R1)  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R2)  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECT_K1)  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R1)  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R2)  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(BRAINP  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGO  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_K  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_K  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTE  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(SHA_512): incompatible with HMAC ................. PASS
85: PSA sign RSA_PSS(SHA_512): incompatible with RAW_DATA ............. PASS
85: PSA sign RSA_PSS(SHA_512): !RSA_PSS with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_512): !SHA_512 with RSA_KEY_PAIR ............. ----
85:    Unmet dependencies: 60 
85: PSA sign RSA_PSS(SHA_512): !RSA_PSS with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 97 
85: PSA sign RSA_PSS(SHA_512): !SHA_512 with RSA_PUBLIC_KEY ........... ----
85:    Unmet dependencies: 60 
85: PSA sign RSA_PSS(SHA_512): public with RSA_PUBLIC_KEY ............. PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_512): invalid with RSA_KEY_P  PASS
85: PSA asymmetric_encryption RSA_PSS(SHA_512): invalid with RSA_PUBLI  PASS
85: PSA key_derivation RSA_PSS(SHA_512): invalid ...................... PASS
85: PSA key_agreement RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR ..... PASS
85: PSA key_agreement RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY ... PASS
85: PSA hash RSA_PSS(ANY_HASH): invalid ............................... PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with AES ................. PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ARC4 ................ PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ARIA ................ ----
85:    Unmet dependencies: 3 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with CAMELLIA ............ PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with CHACHA20 ............ PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with DERIVE .............. PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with DES ................. PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(BRAINPO  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(MONTGOM  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_K1  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R1  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R2  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_K1  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R1  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R2  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(TWISTED  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(BRAIN  ----
85:    Unmet dependencies: 8 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(MONTG  ----
85:    Unmet dependencies: 10 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_  ----
85:    Unmet dependencies: 11 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_  ----
85:    Unmet dependencies: 12 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_  ----
85:    Unmet dependencies: 13 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_  ----
85:    Unmet dependencies: 14 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_  ----
85:    Unmet dependencies: 15 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_  ----
85:    Unmet dependencies: 16 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(TWIST  ----
85:    Unmet dependencies: 17 
85: PSA sign RSA_PSS(ANY_HASH): incompatible with HMAC ................ PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with RAW_DATA ............ PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with RSA_KEY_PAIR ........ PASS
85: PSA sign RSA_PSS(ANY_HASH): incompatible with RSA_PUBLIC_KEY ...... PASS
85: PSA key_derivation RSA_PSS(ANY_HASH): invalid ..................... PASS
85: PSA hash RSA_PSS_ANY_SALT(MD2): invalid ........................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR .......... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_KEY ........ ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR ....... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_KEY ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR ......... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_KEY ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with AES ............. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ARC4 ............ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ARIA ............ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with CAMELLIA ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with CHACHA20 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with DERIVE .......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with DES ............. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(MON  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(M  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(T  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with HMAC ............ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with RAW_DATA ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): !MD2 with RSA_KEY_PAIR ............ ----
85:    Unmet dependencies: 52 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): !RSA_PSS_ANY_SALT with RSA_KEY_PAI  PASS
85: PSA sign RSA_PSS_ANY_SALT(MD2): !MD2 with RSA_PUBLIC_KEY .......... ----
85:    Unmet dependencies: 52 98 
85: PSA sign RSA_PSS_ANY_SALT(MD2): !RSA_PSS_ANY_SALT with RSA_PUBLIC_  PASS
85: PSA sign RSA_PSS_ANY_SALT(MD2): public with RSA_PUBLIC_KEY ........ ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD2): invalid with RSA_  ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD2): invalid with RSA_  ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(MD2): invalid ................. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_K  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(MD4): invalid ........................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR .......... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_KEY ........ ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR ....... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_KEY ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR ......... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_KEY ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with AES ............. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ARC4 ............ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ARIA ............ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with CAMELLIA ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with CHACHA20 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with DERIVE .......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with DES ............. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(MON  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(M  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(T  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with HMAC ............ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with RAW_DATA ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): !MD4 with RSA_KEY_PAIR ............ ----
85:    Unmet dependencies: 53 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): !RSA_PSS_ANY_SALT with RSA_KEY_PAI  PASS
85: PSA sign RSA_PSS_ANY_SALT(MD4): !MD4 with RSA_PUBLIC_KEY .......... ----
85:    Unmet dependencies: 53 98 
85: PSA sign RSA_PSS_ANY_SALT(MD4): !RSA_PSS_ANY_SALT with RSA_PUBLIC_  PASS
85: PSA sign RSA_PSS_ANY_SALT(MD4): public with RSA_PUBLIC_KEY ........ ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD4): invalid with RSA_  ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD4): invalid with RSA_  ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(MD4): invalid ................. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_K  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(MD5): invalid ........................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR .......... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_KEY ........ ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR ....... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_KEY ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR ......... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_KEY ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with AES ............. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ARC4 ............ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ARIA ............ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with CAMELLIA ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with CHACHA20 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with DERIVE .......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with DES ............. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(BRA  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(MON  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(TWI  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(B  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(M  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(T  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with HMAC ............ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with RAW_DATA ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): !MD5 with RSA_KEY_PAIR ............ ----
85:    Unmet dependencies: 54 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): !RSA_PSS_ANY_SALT with RSA_KEY_PAI  PASS
85: PSA sign RSA_PSS_ANY_SALT(MD5): !MD5 with RSA_PUBLIC_KEY .......... ----
85:    Unmet dependencies: 54 98 
85: PSA sign RSA_PSS_ANY_SALT(MD5): !RSA_PSS_ANY_SALT with RSA_PUBLIC_  PASS
85: PSA sign RSA_PSS_ANY_SALT(MD5): public with RSA_PUBLIC_KEY ........ ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD5): invalid with RSA_  ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD5): invalid with RSA_  ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(MD5): invalid ................. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_K  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(RIPEMD160): invalid ..................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KEY_PAIR .... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PUBLIC_KEY .. ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KEY_PAIR . ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PUBLIC_KE  ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with AES ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ARC4 ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ARIA ...... ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with CAMELLIA .. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with CHACHA20 .. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with DERIVE .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with DES ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with HMAC ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with RAW_DATA .. ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RIPEMD160 with RSA_KEY_PAIR  ----
85:    Unmet dependencies: 55 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RSA_PSS_ANY_SALT with RSA_K  PASS
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RIPEMD160 with RSA_PUBLIC_K  ----
85:    Unmet dependencies: 55 98 
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RSA_PSS_ANY_SALT with RSA_P  PASS
85: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): public with RSA_PUBLIC_KEY .. ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(RIPEMD160): invalid wit  ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(RIPEMD160): invalid wit  ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(RIPEMD160): invalid ........... ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KE  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PU  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(SHA_1): invalid ......................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PAIR ........ ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC_KEY ...... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PAIR ..... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC_KEY ... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PAIR ....... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC_KEY ..... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with AES ........... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ARC4 .......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ARIA .......... ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with CAMELLIA ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with CHACHA20 ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with DERIVE ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with DES ........... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(M  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(T  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with HMAC .......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with RAW_DATA ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): !RSA_PSS_ANY_SALT with RSA_KEY_P  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): !SHA_1 with RSA_KEY_PAIR ........ ----
85:    Unmet dependencies: 98 56 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): !RSA_PSS_ANY_SALT with RSA_PUBLI  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): !SHA_1 with RSA_PUBLIC_KEY ...... ----
85:    Unmet dependencies: 98 56 
85: PSA sign RSA_PSS_ANY_SALT(SHA_1): public with RSA_PUBLIC_KEY ...... ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_1): invalid with RS  ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_1): invalid with RS  ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(SHA_1): invalid ............... ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PA  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(SHA_224): invalid ....................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_PAIR ...... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_PAIR ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBLIC_KEY ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with AES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ARC4 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ARIA ........ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with CAMELLIA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with CHACHA20 .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with DERIVE ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with DES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with HMAC ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with RAW_DATA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): !RSA_PSS_ANY_SALT with RSA_KEY  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): !SHA_224 with RSA_KEY_PAIR .... ----
85:    Unmet dependencies: 98 57 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): !RSA_PSS_ANY_SALT with RSA_PUB  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): !SHA_224 with RSA_PUBLIC_KEY .. ----
85:    Unmet dependencies: 98 57 
85: PSA sign RSA_PSS_ANY_SALT(SHA_224): public with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_224): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_224): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(SHA_224): invalid ............. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBL  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(SHA_256): invalid ....................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_PAIR ...... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_PAIR ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBLIC_KEY ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with AES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ARC4 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ARIA ........ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with CAMELLIA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with CHACHA20 .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with DERIVE ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with DES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with HMAC ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with RAW_DATA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): !RSA_PSS_ANY_SALT with RSA_KEY  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): !SHA_256 with RSA_KEY_PAIR .... ----
85:    Unmet dependencies: 98 58 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): !RSA_PSS_ANY_SALT with RSA_PUB  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): !SHA_256 with RSA_PUBLIC_KEY .. ----
85:    Unmet dependencies: 98 58 
85: PSA sign RSA_PSS_ANY_SALT(SHA_256): public with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_256): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_256): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(SHA_256): invalid ............. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBL  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(SHA_384): invalid ....................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_PAIR ...... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_PAIR ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBLIC_KEY ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with AES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ARC4 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ARIA ........ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with CAMELLIA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with CHACHA20 .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with DERIVE ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with DES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with HMAC ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with RAW_DATA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): !RSA_PSS_ANY_SALT with RSA_KEY  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): !SHA_384 with RSA_KEY_PAIR .... ----
85:    Unmet dependencies: 98 59 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): !RSA_PSS_ANY_SALT with RSA_PUB  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): !SHA_384 with RSA_PUBLIC_KEY .. ----
85:    Unmet dependencies: 98 59 
85: PSA sign RSA_PSS_ANY_SALT(SHA_384): public with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_384): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_384): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(SHA_384): invalid ............. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBL  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(SHA_512): invalid ....................... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_PAIR ...... ----
85:    Unmet dependencies: 98 
85: PSA mac RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_PAIR ... ----
85:    Unmet dependencies: 98 
85: PSA cipher RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBLIC_KEY . ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_PAIR ..... ----
85:    Unmet dependencies: 98 
85: PSA aead RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBLIC_KEY ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with AES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ARC4 ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ARIA ........ ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with CAMELLIA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with CHACHA20 .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with DERIVE ...... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with DES ......... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with HMAC ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with RAW_DATA .... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): !RSA_PSS_ANY_SALT with RSA_KEY  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): !SHA_512 with RSA_KEY_PAIR .... ----
85:    Unmet dependencies: 98 60 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): !RSA_PSS_ANY_SALT with RSA_PUB  PASS
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): !SHA_512 with RSA_PUBLIC_KEY .. ----
85:    Unmet dependencies: 98 60 
85: PSA sign RSA_PSS_ANY_SALT(SHA_512): public with RSA_PUBLIC_KEY .... ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_512): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_512): invalid with   ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(SHA_512): invalid ............. ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_  ----
85:    Unmet dependencies: 98 
85: PSA key_agreement RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBL  ----
85:    Unmet dependencies: 98 
85: PSA hash RSA_PSS_ANY_SALT(ANY_HASH): invalid ...................... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with AES ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ARC4 ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ARIA ....... ----
85:    Unmet dependencies: 98 3 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with CAMELLIA ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with CHACHA20 ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with DERIVE ..... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with DES ........ ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 8 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 10 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 11 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 12 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 13 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 14 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 15 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 16 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_  ----
85:    Unmet dependencies: 98 17 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with HMAC ....... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with RAW_DATA ... ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with RSA_KEY_PAI  ----
85:    Unmet dependencies: 98 
85: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with RSA_PUBLIC_  ----
85:    Unmet dependencies: 98 
85: PSA key_derivation RSA_PSS_ANY_SALT(ANY_HASH): invalid ............ ----
85:    Unmet dependencies: 98 
85: PSA hash SHA3_224: !SHA3_224 ...................................... PASS
85: PSA key_derivation SHA3_224: invalid .............................. ----
85:    Unmet dependencies: 101 
85: PSA hash SHA3_256: !SHA3_256 ...................................... PASS
85: PSA key_derivation SHA3_256: invalid .............................. ----
85:    Unmet dependencies: 103 
85: PSA hash SHA3_384: !SHA3_384 ...................................... PASS
85: PSA key_derivation SHA3_384: invalid .............................. ----
85:    Unmet dependencies: 105 
85: PSA hash SHA3_512: !SHA3_512 ...................................... PASS
85: PSA key_derivation SHA3_512: invalid .............................. ----
85:    Unmet dependencies: 107 
85: PSA hash SHAKE256_512: !SHAKE256_512 .............................. PASS
85: PSA key_derivation SHAKE256_512: invalid .......................... ----
85:    Unmet dependencies: 109 
85: PSA hash SHA_1: !SHA_1 ............................................ ----
85:    Unmet dependencies: 56 
85: PSA key_derivation SHA_1: invalid ................................. PASS
85: PSA hash SHA_224: !SHA_224 ........................................ ----
85:    Unmet dependencies: 57 
85: PSA key_derivation SHA_224: invalid ............................... PASS
85: PSA hash SHA_256: !SHA_256 ........................................ ----
85:    Unmet dependencies: 58 
85: PSA key_derivation SHA_256: invalid ............................... PASS
85: PSA hash SHA_384: !SHA_384 ........................................ ----
85:    Unmet dependencies: 59 
85: PSA key_derivation SHA_384: invalid ............................... PASS
85: PSA hash SHA_512: !SHA_512 ........................................ ----
85:    Unmet dependencies: 60 
85: PSA key_derivation SHA_512: invalid ............................... PASS
85: PSA hash SHA_512_224: !SHA_512_224 ................................ PASS
85: PSA key_derivation SHA_512_224: invalid ........................... ----
85:    Unmet dependencies: 111 
85: PSA hash SHA_512_256: !SHA_512_256 ................................ PASS
85: PSA key_derivation SHA_512_256: invalid ........................... ----
85:    Unmet dependencies: 113 
85: PSA hash STREAM_CIPHER: invalid ................................... PASS
85: PSA mac STREAM_CIPHER: invalid with ARC4 .......................... PASS
85: PSA mac STREAM_CIPHER: invalid with CHACHA20 ...................... PASS
85: PSA cipher STREAM_CIPHER: incompatible with AES ................... PASS
85: PSA cipher STREAM_CIPHER: !STREAM_CIPHER with ARC4 ................ ----
85:    Unmet dependencies: 115 
85: PSA cipher STREAM_CIPHER: incompatible with ARIA .................. ----
85:    Unmet dependencies: 3 
85: PSA cipher STREAM_CIPHER: incompatible with CAMELLIA .............. PASS
85: PSA cipher STREAM_CIPHER: !STREAM_CIPHER with CHACHA20 ............ ----
85:    Unmet dependencies: 115 
85: PSA cipher STREAM_CIPHER: incompatible with DERIVE ................ PASS
85: PSA cipher STREAM_CIPHER: incompatible with DES ................... PASS
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(BRAINPOOL  ----
85:    Unmet dependencies: 8 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(MONTGOMER  ----
85:    Unmet dependencies: 10 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECP_K1) . ----
85:    Unmet dependencies: 11 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECP_R1) . ----
85:    Unmet dependencies: 12 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECP_R2) . ----
85:    Unmet dependencies: 13 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECT_K1) . ----
85:    Unmet dependencies: 14 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECT_R1) . ----
85:    Unmet dependencies: 15 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECT_R2) . ----
85:    Unmet dependencies: 16 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(TWISTED_E  ----
85:    Unmet dependencies: 17 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(BRAINPO  ----
85:    Unmet dependencies: 8 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(MONTGOM  ----
85:    Unmet dependencies: 10 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECP_K1  ----
85:    Unmet dependencies: 11 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECP_R1  ----
85:    Unmet dependencies: 12 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECP_R2  ----
85:    Unmet dependencies: 13 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECT_K1  ----
85:    Unmet dependencies: 14 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECT_R1  ----
85:    Unmet dependencies: 15 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECT_R2  ----
85:    Unmet dependencies: 16 
85: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(TWISTED  ----
85:    Unmet dependencies: 17 
85: PSA cipher STREAM_CIPHER: incompatible with HMAC .................. PASS
85: PSA cipher STREAM_CIPHER: incompatible with RAW_DATA .............. PASS
85: PSA cipher STREAM_CIPHER: incompatible with RSA_KEY_PAIR .......... PASS
85: PSA cipher STREAM_CIPHER: incompatible with RSA_PUBLIC_KEY ........ PASS
85: PSA aead STREAM_CIPHER: invalid with ARC4 ......................... PASS
85: PSA aead STREAM_CIPHER: invalid with CHACHA20 ..................... PASS
85: PSA sign STREAM_CIPHER: invalid with ARC4 ......................... PASS
85: PSA sign STREAM_CIPHER: invalid with CHACHA20 ..................... PASS
85: PSA asymmetric_encryption STREAM_CIPHER: invalid with ARC4 ........ PASS
85: PSA asymmetric_encryption STREAM_CIPHER: invalid with CHACHA20 .... PASS
85: PSA key_derivation STREAM_CIPHER: invalid ......................... PASS
85: PSA key_agreement STREAM_CIPHER: invalid with ARC4 ................ PASS
85: PSA key_agreement STREAM_CIPHER: invalid with CHACHA20 ............ PASS
85: PSA hash TLS12_PRF(MD2): invalid .................................. PASS
85: PSA key_derivation TLS12_PRF(MD2): !MD2 ........................... ----
85:    Unmet dependencies: 52 
85: PSA key_derivation TLS12_PRF(MD2): !TLS12_PRF ..................... ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(MD4): invalid .................................. PASS
85: PSA key_derivation TLS12_PRF(MD4): !MD4 ........................... ----
85:    Unmet dependencies: 53 
85: PSA key_derivation TLS12_PRF(MD4): !TLS12_PRF ..................... ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(MD5): invalid .................................. PASS
85: PSA key_derivation TLS12_PRF(MD5): !MD5 ........................... ----
85:    Unmet dependencies: 54 
85: PSA key_derivation TLS12_PRF(MD5): !TLS12_PRF ..................... ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(RIPEMD160): invalid ............................ PASS
85: PSA key_derivation TLS12_PRF(RIPEMD160): !RIPEMD160 ............... ----
85:    Unmet dependencies: 55 
85: PSA key_derivation TLS12_PRF(RIPEMD160): !TLS12_PRF ............... ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(SHA_1): invalid ................................ PASS
85: PSA key_derivation TLS12_PRF(SHA_1): !SHA_1 ....................... ----
85:    Unmet dependencies: 56 
85: PSA key_derivation TLS12_PRF(SHA_1): !TLS12_PRF ................... ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(SHA_224): invalid .............................. PASS
85: PSA key_derivation TLS12_PRF(SHA_224): !SHA_224 ................... ----
85:    Unmet dependencies: 57 
85: PSA key_derivation TLS12_PRF(SHA_224): !TLS12_PRF ................. ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(SHA_256): invalid .............................. PASS
85: PSA key_derivation TLS12_PRF(SHA_256): !SHA_256 ................... ----
85:    Unmet dependencies: 58 
85: PSA key_derivation TLS12_PRF(SHA_256): !TLS12_PRF ................. ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(SHA_384): invalid .............................. PASS
85: PSA key_derivation TLS12_PRF(SHA_384): !SHA_384 ................... ----
85:    Unmet dependencies: 59 
85: PSA key_derivation TLS12_PRF(SHA_384): !TLS12_PRF ................. ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PRF(SHA_512): invalid .............................. PASS
85: PSA key_derivation TLS12_PRF(SHA_512): !SHA_512 ................... ----
85:    Unmet dependencies: 60 
85: PSA key_derivation TLS12_PRF(SHA_512): !TLS12_PRF ................. ----
85:    Unmet dependencies: 81 
85: PSA hash TLS12_PSK_TO_MS(MD2): invalid ............................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(MD2): !MD2 ..................... ----
85:    Unmet dependencies: 52 
85: PSA key_derivation TLS12_PSK_TO_MS(MD2): !TLS12_PSK_TO_MS ......... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(MD4): invalid ............................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(MD4): !MD4 ..................... ----
85:    Unmet dependencies: 53 
85: PSA key_derivation TLS12_PSK_TO_MS(MD4): !TLS12_PSK_TO_MS ......... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(MD5): invalid ............................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(MD5): !MD5 ..................... ----
85:    Unmet dependencies: 54 
85: PSA key_derivation TLS12_PSK_TO_MS(MD5): !TLS12_PSK_TO_MS ......... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(RIPEMD160): invalid ...................... PASS
85: PSA key_derivation TLS12_PSK_TO_MS(RIPEMD160): !RIPEMD160 ......... ----
85:    Unmet dependencies: 55 
85: PSA key_derivation TLS12_PSK_TO_MS(RIPEMD160): !TLS12_PSK_TO_MS ... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(SHA_1): invalid .......................... PASS
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_1): !SHA_1 ................. ----
85:    Unmet dependencies: 56 
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_1): !TLS12_PSK_TO_MS ....... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(SHA_224): invalid ........................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_224): !SHA_224 ............. ----
85:    Unmet dependencies: 57 
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_224): !TLS12_PSK_TO_MS ..... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(SHA_256): invalid ........................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_256): !SHA_256 ............. ----
85:    Unmet dependencies: 58 
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_256): !TLS12_PSK_TO_MS ..... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(SHA_384): invalid ........................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_384): !SHA_384 ............. ----
85:    Unmet dependencies: 59 
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_384): !TLS12_PSK_TO_MS ..... ----
85:    Unmet dependencies: 83 
85: PSA hash TLS12_PSK_TO_MS(SHA_512): invalid ........................ PASS
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_512): !SHA_512 ............. ----
85:    Unmet dependencies: 60 
85: PSA key_derivation TLS12_PSK_TO_MS(SHA_512): !TLS12_PSK_TO_MS ..... ----
85:    Unmet dependencies: 83 
85: PSA hash TRUNCATED_MAC(CBC_MAC,1): invalid ........................ ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with AES ........... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ARC4 .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ARIA .......... ----
85:    Unmet dependencies: 26 3 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with CAMELLIA ...... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with CHACHA20 ...... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with DERIVE ........ ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with DES ........... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(M  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(T  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with HMAC .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with RAW_DATA ...... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with RSA_KEY_PAIR .. ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with RSA_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation TRUNCATED_MAC(CBC_MAC,1): invalid .............. ----
85:    Unmet dependencies: 26 
85: PSA hash TRUNCATED_MAC(CMAC,1): invalid ........................... PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with AES .............. PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ARC4 ............. PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ARIA ............. ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with CAMELLIA ......... PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with CHACHA20 ......... PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with DERIVE ........... PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with DES .............. PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(BRAI  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(MONT  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECP  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECT  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(TWIS  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(BR  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(MO  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(TW  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with HMAC ............. PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with RAW_DATA ......... PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with RSA_KEY_PAIR ..... PASS
85: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with RSA_PUBLIC_KEY ... PASS
85: PSA key_derivation TRUNCATED_MAC(CMAC,1): invalid ................. PASS
85: PSA hash TRUNCATED_MAC(HMAC(MD2),1): invalid ...................... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with AES ......... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ARC4 ........ PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ARIA ........ ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with CAMELLIA .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with CHACHA20 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with DERIVE ...... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with DES ......... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with HMAC ........ PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with RAW_DATA .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with RSA_KEY_PAIR  PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with RSA_PUBLIC_K  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(MD2),1): invalid ............ PASS
85: PSA hash TRUNCATED_MAC(HMAC(MD4),1): invalid ...................... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with AES ......... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ARC4 ........ PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ARIA ........ ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with CAMELLIA .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with CHACHA20 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with DERIVE ...... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with DES ......... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with HMAC ........ PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with RAW_DATA .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with RSA_KEY_PAIR  PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with RSA_PUBLIC_K  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(MD4),1): invalid ............ PASS
85: PSA hash TRUNCATED_MAC(HMAC(MD5),1): invalid ...................... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with AES ......... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ARC4 ........ PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ARIA ........ ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with CAMELLIA .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with CHACHA20 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with DERIVE ...... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with DES ......... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with HMAC ........ PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with RAW_DATA .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with RSA_KEY_PAIR  PASS
85: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with RSA_PUBLIC_K  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(MD5),1): invalid ............ PASS
85: PSA hash TRUNCATED_MAC(HMAC(RIPEMD160),1): invalid ................ PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with AES ... PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ARC4 .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ARIA .. ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with CAMELL  PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with CHACHA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with DERIVE  PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with DES ... PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with HMAC .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with RAW_DA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with RSA_KE  PASS
85: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with RSA_PU  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(RIPEMD160),1): invalid ...... PASS
85: PSA hash TRUNCATED_MAC(HMAC(SHA_1),1): invalid .................... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with AES ....... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ARC4 ...... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ARIA ...... ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with CAMELLIA .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with CHACHA20 .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with DERIVE .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with DES ....... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with HMAC ...... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with RAW_DATA .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with RSA_KEY_PA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with RSA_PUBLIC  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_1),1): invalid .......... PASS
85: PSA hash TRUNCATED_MAC(HMAC(SHA_224),1): invalid .................. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with AES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ARC4 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ARIA .... ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with CAMELLIA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with CHACHA20  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with DERIVE .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with DES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with HMAC .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with RAW_DATA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with RSA_KEY_  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with RSA_PUBL  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_224),1): invalid ........ PASS
85: PSA hash TRUNCATED_MAC(HMAC(SHA_256),1): invalid .................. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with AES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ARC4 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ARIA .... ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with CAMELLIA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with CHACHA20  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with DERIVE .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with DES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with HMAC .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with RAW_DATA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with RSA_KEY_  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with RSA_PUBL  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_256),1): invalid ........ PASS
85: PSA hash TRUNCATED_MAC(HMAC(SHA_384),1): invalid .................. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with AES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ARC4 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ARIA .... ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with CAMELLIA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with CHACHA20  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with DERIVE .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with DES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with HMAC .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with RAW_DATA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with RSA_KEY_  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with RSA_PUBL  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_384),1): invalid ........ PASS
85: PSA hash TRUNCATED_MAC(HMAC(SHA_512),1): invalid .................. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with AES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ARC4 .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ARIA .... ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with CAMELLIA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with CHACHA20  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with DERIVE .. PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with DES ..... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 8 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 10 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 11 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 12 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 13 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 14 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 15 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 16 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL  ----
85:    Unmet dependencies: 17 
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with HMAC .... PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with RAW_DATA  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with RSA_KEY_  PASS
85: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with RSA_PUBL  PASS
85: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_512),1): invalid ........ PASS
85: PSA hash TRUNCATED_MAC(CBC_MAC,4): invalid ........................ ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): !CBC_MAC with AES ............... PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ARC4 .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): !CBC_MAC with ARIA .............. ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): !CBC_MAC with CAMELLIA .......... PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with CHACHA20 ...... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with DERIVE ........ ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with DES ........... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(B  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(M  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(T  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with HMAC .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with RAW_DATA ...... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with RSA_KEY_PAIR .. ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with RSA_PUBLIC_KEY  ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,4): invalid with AES ............. ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA ............ ----
85:    Unmet dependencies: 26 3 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA ........ ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,4): invalid with AES ............... ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA .............. ----
85:    Unmet dependencies: 26 3 
85: PSA aead TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA .......... ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,4): invalid with AES ............... ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA .............. ----
85:    Unmet dependencies: 26 3 
85: PSA sign TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA .......... ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,4): invalid with A  ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,4): invalid with A  ----
85:    Unmet dependencies: 26 3 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,4): invalid with C  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation TRUNCATED_MAC(CBC_MAC,4): invalid .............. ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,4): invalid with AES ...... ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA ..... ----
85:    Unmet dependencies: 26 3 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA . ----
85:    Unmet dependencies: 26 
85: PSA hash TRUNCATED_MAC(CBC_MAC,13): invalid ....................... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): !CBC_MAC with AES .............. PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ARC4 ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): !CBC_MAC with ARIA ............. ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): !CBC_MAC with CAMELLIA ......... PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with CHACHA20 ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with DERIVE ....... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with DES .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with HMAC ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with RAW_DATA ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with RSA_KEY_PAIR . ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with RSA_PUBLIC_KE  ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,13): invalid with AES ............ ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA ........... ----
85:    Unmet dependencies: 26 3 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ....... ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,13): invalid with AES .............. ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA ............. ----
85:    Unmet dependencies: 26 3 
85: PSA aead TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ......... ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,13): invalid with AES .............. ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA ............. ----
85:    Unmet dependencies: 26 3 
85: PSA sign TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ......... ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,13): invalid with   ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,13): invalid with   ----
85:    Unmet dependencies: 26 3 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,13): invalid with   ----
85:    Unmet dependencies: 26 
85: PSA key_derivation TRUNCATED_MAC(CBC_MAC,13): invalid ............. ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,13): invalid with AES ..... ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA .... ----
85:    Unmet dependencies: 26 3 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA  ----
85:    Unmet dependencies: 26 
85: PSA hash TRUNCATED_MAC(CBC_MAC,14): invalid ....................... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): !CBC_MAC with AES .............. PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ARC4 ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): !CBC_MAC with ARIA ............. ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): !CBC_MAC with CAMELLIA ......... PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with CHACHA20 ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with DERIVE ....... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with DES .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with HMAC ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with RAW_DATA ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with RSA_KEY_PAIR . ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with RSA_PUBLIC_KE  ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,14): invalid with AES ............ ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA ........... ----
85:    Unmet dependencies: 26 3 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ....... ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,14): invalid with AES .............. ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA ............. ----
85:    Unmet dependencies: 26 3 
85: PSA aead TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ......... ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,14): invalid with AES .............. ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA ............. ----
85:    Unmet dependencies: 26 3 
85: PSA sign TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ......... ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,14): invalid with   ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,14): invalid with   ----
85:    Unmet dependencies: 26 3 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,14): invalid with   ----
85:    Unmet dependencies: 26 
85: PSA key_derivation TRUNCATED_MAC(CBC_MAC,14): invalid ............. ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,14): invalid with AES ..... ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA .... ----
85:    Unmet dependencies: 26 3 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA  ----
85:    Unmet dependencies: 26 
85: PSA hash TRUNCATED_MAC(CBC_MAC,16): invalid ....................... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): !CBC_MAC with AES .............. PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ARC4 ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): !CBC_MAC with ARIA ............. ----
85:    Unmet dependencies: 3 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): !CBC_MAC with CAMELLIA ......... PASS
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with CHACHA20 ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with DERIVE ....... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with DES .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with HMAC ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with RAW_DATA ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with RSA_KEY_PAIR . ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with RSA_PUBLIC_KE  ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,16): invalid with AES ............ ----
85:    Unmet dependencies: 26 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA ........... ----
85:    Unmet dependencies: 26 3 
85: PSA cipher TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ....... ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,16): invalid with AES .............. ----
85:    Unmet dependencies: 26 
85: PSA aead TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA ............. ----
85:    Unmet dependencies: 26 3 
85: PSA aead TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ......... ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,16): invalid with AES .............. ----
85:    Unmet dependencies: 26 
85: PSA sign TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA ............. ----
85:    Unmet dependencies: 26 3 
85: PSA sign TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ......... ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,16): invalid with   ----
85:    Unmet dependencies: 26 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,16): invalid with   ----
85:    Unmet dependencies: 26 3 
85: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,16): invalid with   ----
85:    Unmet dependencies: 26 
85: PSA key_derivation TRUNCATED_MAC(CBC_MAC,16): invalid ............. ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,16): invalid with AES ..... ----
85:    Unmet dependencies: 26 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA .... ----
85:    Unmet dependencies: 26 3 
85: PSA key_agreement TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA  ----
85:    Unmet dependencies: 26 
85: PSA hash TRUNCATED_MAC(CBC_MAC,63): invalid ....................... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with AES .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ARC4 ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ARIA ......... ----
85:    Unmet dependencies: 26 3 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with CAMELLIA ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with CHACHA20 ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with DERIVE ....... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with DES .......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR(  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 8 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 10 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 11 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 12 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 13 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 14 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 15 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 16 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE  ----
85:    Unmet dependencies: 26 17 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with HMAC ......... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with RAW_DATA ..... ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with RSA_KEY_PAIR . ----
85:    Unmet dependencies: 26 
85: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with RSA_PUBLIC_KE  ----
85:    Unmet dependencies: 26 
85: PSA key_derivation TRUNCATED_MAC(CBC_MAC,63): invalid ............. ----
85:    Unmet dependencies: 26 
85: PSA hash XTS: invalid ............................................. ----
85:    Unmet dependencies: 116 
85: PSA mac XTS: invalid with AES ..................................... ----
85:    Unmet dependencies: 116 
85: PSA mac XTS: invalid with ARIA .................................... ----
85:    Unmet dependencies: 116 3 
85: PSA mac XTS: invalid with CAMELLIA ................................ ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: !XTS with AES ..................................... PASS
85: PSA cipher XTS: incompatible with ARC4 ............................ ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: !XTS with ARIA .................................... ----
85:    Unmet dependencies: 3 
85: PSA cipher XTS: !XTS with CAMELLIA ................................ PASS
85: PSA cipher XTS: incompatible with CHACHA20 ........................ ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: incompatible with DERIVE .......................... ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: incompatible with DES ............................. ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ----
85:    Unmet dependencies: 116 8 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ----
85:    Unmet dependencies: 116 10 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ----
85:    Unmet dependencies: 116 11 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ----
85:    Unmet dependencies: 116 12 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ----
85:    Unmet dependencies: 116 13 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ----
85:    Unmet dependencies: 116 14 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ----
85:    Unmet dependencies: 116 15 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ----
85:    Unmet dependencies: 116 16 
85: PSA cipher XTS: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ----
85:    Unmet dependencies: 116 17 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ----
85:    Unmet dependencies: 116 8 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ----
85:    Unmet dependencies: 116 10 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ----
85:    Unmet dependencies: 116 11 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ----
85:    Unmet dependencies: 116 12 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ----
85:    Unmet dependencies: 116 13 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ----
85:    Unmet dependencies: 116 14 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ----
85:    Unmet dependencies: 116 15 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ----
85:    Unmet dependencies: 116 16 
85: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ----
85:    Unmet dependencies: 116 17 
85: PSA cipher XTS: incompatible with HMAC ............................ ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: incompatible with RAW_DATA ........................ ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: incompatible with RSA_KEY_PAIR .................... ----
85:    Unmet dependencies: 116 
85: PSA cipher XTS: incompatible with RSA_PUBLIC_KEY .................. ----
85:    Unmet dependencies: 116 
85: PSA aead XTS: invalid with AES .................................... ----
85:    Unmet dependencies: 116 
85: PSA aead XTS: invalid with ARIA ................................... ----
85:    Unmet dependencies: 116 3 
85: PSA aead XTS: invalid with CAMELLIA ............................... ----
85:    Unmet dependencies: 116 
85: PSA sign XTS: invalid with AES .................................... ----
85:    Unmet dependencies: 116 
85: PSA sign XTS: invalid with ARIA ................................... ----
85:    Unmet dependencies: 116 3 
85: PSA sign XTS: invalid with CAMELLIA ............................... ----
85:    Unmet dependencies: 116 
85: PSA asymmetric_encryption XTS: invalid with AES ................... ----
85:    Unmet dependencies: 116 
85: PSA asymmetric_encryption XTS: invalid with ARIA .................. ----
85:    Unmet dependencies: 116 3 
85: PSA asymmetric_encryption XTS: invalid with CAMELLIA .............. ----
85:    Unmet dependencies: 116 
85: PSA key_derivation XTS: invalid ................................... ----
85:    Unmet dependencies: 116 
85: PSA key_agreement XTS: invalid with AES ........................... ----
85:    Unmet dependencies: 116 
85: PSA key_agreement XTS: invalid with ARIA .......................... ----
85:    Unmet dependencies: 116 3 
85: PSA key_agreement XTS: invalid with CAMELLIA ...................... ----
85:    Unmet dependencies: 116 
85: 
85: ----------------------------------------------------------------------------
85: 
85: PASSED (8131 / 8131 tests (6272 skipped))
 85/103 Test  #85: psa_crypto_op_fail.generated-suite .........   Passed   26.88 sec
test 86
        Start  86: psa_crypto_op_fail.misc-suite

86: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_op_fail.misc "--verbose"
86: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
86: Test timeout computed to be: 10000000
86: PSA hash: invalid algorithm ....................................... PASS
86: PSA cipher STREAM_CIPHER: 8-bit ARC4 never supported .............. PASS
86: PSA cipher STREAM_CIPHER: 40-bit ARC4 never supported ............. PASS
86: PSA cipher STREAM_CIPHER: 120-bit ARC4 never supported ............ PASS
86: PSA cipher STREAM_CIPHER: 136-bit ARC4 never supported ............ PASS
86: PSA cipher STREAM_CIPHER: 256-bit ARC4 never supported ............ PASS
86: PSA cipher STREAM_CIPHER: 2048-bit ARC4 never supported ........... PASS
86: PSA sign RSA_PSS(SHA_256): incompatible key type .................. PASS
86: PSA sign RSA_PSS(SHA_256): RSA_PSS not enabled, key pair .......... ----
86:    Unmet dependencies: 4 
86: 
86: ----------------------------------------------------------------------------
86: 
86: PASSED (9 / 9 tests (1 skipped))
 86/103 Test  #86: psa_crypto_op_fail.misc-suite ..............   Passed    0.12 sec
test 87
        Start  87: psa_crypto_persistent_key-suite

87: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_persistent_key "--verbose"
87: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
87: Test timeout computed to be: 10000000
87: Format for storage: RSA private key ............................... PASS
87: Format for storage: AES-128 key ................................... PASS
87: Parse storage: RSA private key .................................... PASS
87: Parse storage: AES-128 key ........................................ PASS
87: Parse storage: wrong version ...................................... PASS
87: Parse storage: data too big ....................................... PASS
87: Parse storage: bad magic .......................................... PASS
87: Parse storage: truncated magic .................................... PASS
87: Parse storage: truncated header ................................... PASS
87: Parse storage: truncated key ...................................... PASS
87: Save maximum-size persistent raw key .............................. PASS
87: Save larger than maximum-size persistent raw key .................. PASS
87: Persistent key destroy ............................................ PASS
87: Persistent key destroy after restart .............................. PASS
87: Persistent key import (RSA) ....................................... PASS
87: Persistent key import with restart (RSA) .......................... PASS
87: Persistent key import (RSA) invalid key id (VENDOR_MIN) ........... PASS
87: Persistent key import (RSA) invalid key id (VOLATILE_MIN) ......... PASS
87: Persistent key import (RSA) invalid key id (VENDOR_MAX) ........... PASS
87: Persistent key import garbage data, should fail ................... PASS
87: import/export persistent raw key: 1 byte .......................... PASS
87: import/export persistent key RSA public key: good, 1024-bit ....... PASS
87: import/export persistent key RSA keypair: good, 1024-bit .......... PASS
87: import/export persistent raw key file not exist: 1 byte ........... PASS
87: import/export persistent key RSA public key file not exist: 1024-b  PASS
87: import/export persistent key RSA keypair file not exist: 1024-bit . PASS
87: import/export-persistent symmetric key: 16 bytes .................. PASS
87: import/export persistent raw key with restart: 1 byte ............. PASS
87: import/export persistent key RSA public key with restart: good, 10  PASS
87: import/export persistent key RSA keypair with restart: good, 1024-  PASS
87: import/export persistent raw key file not exist with restart: 1 by  PASS
87: import/export persistent key RSA public key file not exist with re  PASS
87: import/export persistent key RSA keypair file not exist with resta  PASS
87: import/export-persistent symmetric key with restart: 16 bytes ..... PASS
87: Destroy invalid id: 0 ............................................. PASS
87: Destroy non-existent key .......................................... PASS
87: Destroy invalid id: 0xffffffff .................................... PASS
87: 
87: ----------------------------------------------------------------------------
87: 
87: PASSED (37 / 37 tests (0 skipped))
 87/103 Test  #87: psa_crypto_persistent_key-suite ............   Passed    0.56 sec
test 88
        Start  88: psa_crypto_se_driver_hal-suite

88: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal "--verbose"
88: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
88: Test timeout computed to be: 10000000
88: Register SE driver: good .......................................... ----
88:    Test Suite not enabled
88: Register SE driver: good, again ................................... ----
88:    Test Suite not enabled
88: Register SE driver: invalid location (0) .......................... ----
88:    Test Suite not enabled
88: Register SE driver: invalid location (local) ...................... ----
88:    Test Suite not enabled
88: Register SE driver: invalid version (ancient) ..................... ----
88:    Test Suite not enabled
88: Register SE driver: invalid version (future) ...................... ----
88:    Test Suite not enabled
88: Register SE driver: already registered ............................ ----
88:    Test Suite not enabled
88: Register SE driver: maximum number of drivers ..................... ----
88:    Test Suite not enabled
88: SE key import-export persistent (p_allocate allows all slots) ..... ----
88:    Test Suite not enabled
88: SE key import-export persistent (p_allocate allows 1 slot) ........ ----
88:    Test Suite not enabled
88: SE key import-export persistent, check after restart (slot 0) ..... ----
88:    Test Suite not enabled
88: SE key import-export persistent, check after restart (slot 3) ..... ----
88:    Test Suite not enabled
88: SE key import-export volatile (p_allocate allows all slots) ....... ----
88:    Test Suite not enabled
88: SE key import-export volatile (p_allocate allows 1 slot) .......... ----
88:    Test Suite not enabled
88: SE key import-export volatile, check after restart (slot 0) ....... ----
88:    Test Suite not enabled
88: SE key import-export volatile, check after restart (slot 3) ....... ----
88:    Test Suite not enabled
88: Key creation in a specific slot (0) ............................... ----
88:    Test Suite not enabled
88: Key creation in a specific slot (max) ............................. ----
88:    Test Suite not enabled
88: Key creation in a specific slot (0, restart) ...................... ----
88:    Test Suite not enabled
88: Key creation in a specific slot (max, restart) .................... ----
88:    Test Suite not enabled
88: Key creation in a specific slot (too large) ....................... ----
88:    Test Suite not enabled
88: Key import smoke test: AES-CTR .................................... ----
88:    Test Suite not enabled
88: Key import smoke test: AES-CBC .................................... ----
88:    Test Suite not enabled
88: Key import smoke test: AES-CMAC ................................... ----
88:    Test Suite not enabled
88: Key import smoke test: AES-CCM .................................... ----
88:    Test Suite not enabled
88: Key import smoke test: AES-GCM .................................... ----
88:    Test Suite not enabled
88: Key import smoke test: ARIA-CTR ................................... ----
88:    Test Suite not enabled
88: Key import smoke test: ARIA-CBC ................................... ----
88:    Test Suite not enabled
88: Key import smoke test: ARIA-CMAC .................................. ----
88:    Test Suite not enabled
88: Key import smoke test: ARIA-CCM ................................... ----
88:    Test Suite not enabled
88: Key import smoke test: ARIA-GCM ................................... ----
88:    Test Suite not enabled
88: Key import smoke test: CAMELLIA-CTR ............................... ----
88:    Test Suite not enabled
88: Key import smoke test: CAMELLIA-CBC ............................... ----
88:    Test Suite not enabled
88: Key import smoke test: CAMELLIA-CMAC .............................. ----
88:    Test Suite not enabled
88: Key import smoke test: CAMELLIA-CCM ............................... ----
88:    Test Suite not enabled
88: Key import smoke test: CAMELLIA-GCM ............................... ----
88:    Test Suite not enabled
88: Key import smoke test: HMAC-SHA-256 ............................... ----
88:    Test Suite not enabled
88: Key import smoke test: HKDF-SHA-256 ............................... ----
88:    Test Suite not enabled
88: Key import smoke test: RSA PKCS#1v1.5 signature ................... ----
88:    Test Suite not enabled
88: Key import smoke test: RSA PKCS#1v1.5 encryption .................. ----
88:    Test Suite not enabled
88: Key import smoke test: RSA OAEP encryption ........................ ----
88:    Test Suite not enabled
88: Key import smoke test: ECDSA secp256r1 ............................ ----
88:    Test Suite not enabled
88: Key import smoke test: ECDH secp256r1 ............................. ----
88:    Test Suite not enabled
88: Key import smoke test: ECDH secp256r1 with HKDF ................... ----
88:    Test Suite not enabled
88: Generate key: not supported ....................................... ----
88:    Test Suite not enabled
88: Key generation smoke test: AES-128-CTR ............................ ----
88:    Test Suite not enabled
88: Key generation smoke test: AES-256-CTR ............................ ----
88:    Test Suite not enabled
88: Key generation smoke test: HMAC-SHA-256 ........................... ----
88:    Test Suite not enabled
88: Key registration: smoke test ...................................... ----
88:    Test Suite not enabled
88: Key registration: invalid lifetime (volatile internal storage) .... ----
88:    Test Suite not enabled
88: Key registration: invalid lifetime (internal storage) ............. ----
88:    Test Suite not enabled
88: Key registration: invalid lifetime (no registered driver) ......... ----
88:    Test Suite not enabled
88: Key registration: rejected ........................................ ----
88:    Test Suite not enabled
88: Key registration: not supported ................................... ----
88:    Test Suite not enabled
88: Key registration: key id out of range ............................. ----
88:    Test Suite not enabled
88: Key registration: key id min vendor ............................... ----
88:    Test Suite not enabled
88: Key registration: key id max vendor except volatile ............... ----
88:    Test Suite not enabled
88: Key registration: key id min volatile ............................. ----
88:    Test Suite not enabled
88: Key registration: key id max volatile ............................. ----
88:    Test Suite not enabled
88: Import-sign-verify: sign in driver, ECDSA ......................... ----
88:    Unmet dependencies: 0 1 2 
88: Import-sign-verify: sign in driver then export_public, ECDSA ...... ----
88:    Unmet dependencies: 0 1 2 
88: Import-sign-verify: sign in software, ECDSA ....................... ----
88:    Unmet dependencies: 0 1 2 
88: Generate-sign-verify: sign in driver, ECDSA ....................... ----
88:    Unmet dependencies: 0 1 2 
88: Generate-sign-verify: sign in driver then export_public, ECDSA .... ----
88:    Unmet dependencies: 0 1 2 
88: Generate-sign-verify: sign in software, ECDSA ..................... ----
88:    Unmet dependencies: 0 1 2 
88: 
88: ----------------------------------------------------------------------------
88: 
88: PASSED (65 / 65 tests (65 skipped))
 88/103 Test  #88: psa_crypto_se_driver_hal-suite .............   Passed    0.01 sec
test 89
        Start  89: psa_crypto_se_driver_hal_mocks-suite

89: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_se_driver_hal_mocks "--verbose"
89: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
89: Test timeout computed to be: 10000000
89: SE init mock test: success ........................................ ----
89:    Test Suite not enabled
89: SE init mock test: failure ........................................ ----
89:    Test Suite not enabled
89: SE init mock test: invalid location (0) ........................... ----
89:    Test Suite not enabled
89: SE init mock test: location not supported (INT_MAX) ............... ----
89:    Test Suite not enabled
89: SE key importing mock test ........................................ ----
89:    Test Suite not enabled
89: SE key importing mock test: max key bits .......................... ----
89:    Test Suite not enabled
89: SE key importing mock test: more than max key bits ................ ----
89:    Test Suite not enabled
89: SE key importing mock test: alloc failed .......................... ----
89:    Test Suite not enabled
89: SE key importing mock test: import failed ......................... ----
89:    Test Suite not enabled
89: SE key exporting mock test ........................................ ----
89:    Test Suite not enabled
89: SE key exporting mock test: export failed ......................... ----
89:    Test Suite not enabled
89: SE public key exporting mock test ................................. ----
89:    Test Suite not enabled
89: SE public key exporting mock test: export failed .................. ----
89:    Test Suite not enabled
89: SE key generating mock test ....................................... ----
89:    Test Suite not enabled
89: SE key generating mock test: alloc failed ......................... ----
89:    Test Suite not enabled
89: SE key generating mock test: generating failed .................... ----
89:    Test Suite not enabled
89: SE signing mock test .............................................. ----
89:    Test Suite not enabled
89: SE signing mock test: sign failed ................................. ----
89:    Test Suite not enabled
89: SE verification mock test ......................................... ----
89:    Test Suite not enabled
89: SE verification mock test: verify failed .......................... ----
89:    Test Suite not enabled
89: 
89: ----------------------------------------------------------------------------
89: 
89: PASSED (20 / 20 tests (20 skipped))
 89/103 Test  #89: psa_crypto_se_driver_hal_mocks-suite .......   Passed    0.01 sec
test 90
        Start  90: psa_crypto_slot_management-suite

90: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_slot_management "--verbose"
90: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
90: Test timeout computed to be: 10000000
90: Transient slot, check after closing ............................... PASS
90: Transient slot, check after closing and restarting ................ PASS
90: Transient slot, check after destroying ............................ PASS
90: Transient slot, check after destroying and restarting ............. PASS
90: Transient slot, check after restart with live handles ............. PASS
90: Persistent slot, check after closing, id=min ...................... PASS
90: Persistent slot, check after closing and restarting, id=min ....... PASS
90: Persistent slot, check after destroying, id=min ................... PASS
90: Persistent slot, check after destroying and restarting, id=min .... PASS
90: Persistent slot, check after purging, id=min ...................... PASS
90: Persistent slot, check after purging and restarting, id=min ....... PASS
90: Persistent slot, check after restart with live handle, id=min ..... PASS
90: Persistent slot, check after closing, id=max ...................... PASS
90: Persistent slot, check after destroying, id=max ................... PASS
90: Persistent slot, check after purging, id=max ...................... PASS
90: Persistent slot, check after restart, id=max ...................... PASS
90: Persistent slot: ECP keypair (ECDSA, exportable), close ........... PASS
90: Persistent slot: ECP keypair (ECDSA, exportable), close+restart ... PASS
90: Persistent slot: ECP keypair (ECDSA, exportable), purge ........... PASS
90: Persistent slot: ECP keypair (ECDSA, exportable), restart ......... PASS
90: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), close ...... PASS
90: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), close+resta  PASS
90: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), purge ...... PASS
90: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), restart .... PASS
90: Persistent slot, check after closing, persistence=2 ............... PASS
90: Persistent slot, check after closing and restarting, persistence=2  PASS
90: Persistent slot, check after destroying, persistence=2 ............ PASS
90: Persistent slot, check after destroying and restarting, persistenc  PASS
90: Persistent slot, check after purging, persistence=2 ............... PASS
90: Persistent slot, check after purging and restarting, persistence=2  PASS
90: Persistent slot, check after restart with live handle, persistence  PASS
90: Attempt to overwrite: close before ................................ PASS
90: Attempt to overwrite: close after ................................. PASS
90: Attempt to overwrite: keep open ................................... PASS
90: Open failure: invalid identifier (0) .............................. PASS
90: Open failure: invalid identifier (random seed UID) ................ PASS
90: Open failure: invalid identifier (reserved range) ................. PASS
90: Open failure: invalid identifier (implementation range) ........... PASS
90: Open failure: non-existent identifier ............................. PASS
90: Create failure: read-only key ..................................... PASS
90: Create failure: invalid location for a persistent key ............. PASS
90: Create failure: invalid location for a volatile key ............... PASS
90: Create failure: invalid key id (0) for a persistent key ........... PASS
90: Create failure: invalid key id (1) for a volatile key ............. PASS
90: Create failure: invalid key id (random seed UID) .................. PASS
90: Create failure: invalid key id (reserved range) ................... PASS
90: Create failure: invalid key id (implementation range) ............. PASS
90: Open not supported ................................................ ----
90:    Unmet dependencies: 7 
90: Create not supported .............................................. ----
90:    Unmet dependencies: 7 
90: Copy volatile to volatile ......................................... PASS
90: Copy volatile to persistent ....................................... PASS
90: Copy persistent to volatile ....................................... PASS
90: Copy persistent to persistent ..................................... PASS
90: Copy persistent to persistent, same id but different owner ........ ----
90:    Unmet dependencies: 9 
90: Copy persistent to persistent with enrollment algorithm ........... PASS
90: Copy volatile to occupied ......................................... PASS
90: Copy persistent to occupied ....................................... PASS
90: Copy persistent to same ........................................... PASS
90: invalid handle: 0 ................................................. PASS
90: invalid handle: never opened ...................................... PASS
90: invalid handle: already closed .................................... PASS
90: invalid handle: huge .............................................. PASS
90: Open many transient keys .......................................... PASS
90: Key slot eviction to import a new persistent key .................. PASS
90: Key slot eviction to import a new volatile key .................... PASS
90: Non reusable key slots integrity in case of key slot starvation ... PASS
90: 
90: ----------------------------------------------------------------------------
90: 
90: PASSED (66 / 66 tests (3 skipped))
 90/103 Test  #90: psa_crypto_slot_management-suite ...........   Passed    1.22 sec
test 91
        Start  91: psa_crypto_storage_format.current-suite

91: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.current "--verbose"
91: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
91: Test timeout computed to be: 10000000
91: save lifetime: (DEFAULT,LOCAL_STORAGE) ............................ PASS
91: save lifetime: (2,LOCAL_STORAGE) .................................. PASS
91: save lifetime: (254,LOCAL_STORAGE) ................................ PASS
91: save lifetime: PERSISTENT ......................................... PASS
91: save usage without implication: 0 ................................. PASS
91: save usage without implication: COPY .............................. PASS
91: save usage without implication: DECRYPT ........................... PASS
91: save usage without implication: DERIVE ............................ PASS
91: save usage without implication: ENCRYPT ........................... PASS
91: save usage without implication: EXPORT ............................ PASS
91: save usage without implication: SIGN_HASH ......................... PASS
91: save usage without implication: SIGN_MESSAGE ...................... PASS
91: save usage without implication: VERIFY_HASH ....................... PASS
91: save usage without implication: VERIFY_MESSAGE .................... PASS
91: save usage without implication: COPY|DECRYPT ...................... PASS
91: save usage without implication: DECRYPT|DERIVE .................... PASS
91: save usage without implication: DERIVE|ENCRYPT .................... PASS
91: save usage without implication: ENCRYPT|EXPORT .................... PASS
91: save usage without implication: EXPORT|SIGN_HASH .................. PASS
91: save usage without implication: SIGN_HASH|SIGN_MESSAGE ............ PASS
91: save usage without implication: SIGN_MESSAGE|VERIFY_HASH .......... PASS
91: save usage without implication: VERIFY_HASH|VERIFY_MESSAGE ........ PASS
91: save usage without implication: VERIFY_MESSAGE|COPY ............... PASS
91: save usage without implication: all known ......................... PASS
91: save type: AES 128-bit ............................................ PASS
91: save type: AES 128-bit, AEAD_SHORT(CCM,4) ......................... PASS
91: save type: AES 128-bit, AEAD_SHORT(CCM,14) ........................ PASS
91: save type: AES 128-bit, AEAD_SHORT(CCM,16) ........................ PASS
91: save type: AES 128-bit, CBC_MAC ................................... ----
91:    Unmet dependencies: 3 
91: save type: AES 128-bit, CBC_NO_PADDING ............................ PASS
91: save type: AES 128-bit, CBC_PKCS7 ................................. PASS
91: save type: AES 128-bit, CCM ....................................... PASS
91: save type: AES 128-bit, CFB ....................................... PASS
91: save type: AES 128-bit, CMAC ...................................... PASS
91: save type: AES 128-bit, CTR ....................................... PASS
91: save type: AES 128-bit, ECB_NO_PADDING ............................ PASS
91: save type: AES 128-bit, GCM ....................................... PASS
91: save type: AES 128-bit, OFB ....................................... PASS
91: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ----
91:    Unmet dependencies: 3 
91: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 128-bit, XTS ....................................... ----
91:    Unmet dependencies: 12 
91: save type: AES 192-bit ............................................ PASS
91: save type: AES 192-bit, AEAD_SHORT(CCM,4) ......................... PASS
91: save type: AES 192-bit, AEAD_SHORT(CCM,14) ........................ PASS
91: save type: AES 192-bit, AEAD_SHORT(CCM,16) ........................ PASS
91: save type: AES 192-bit, CBC_MAC ................................... ----
91:    Unmet dependencies: 3 
91: save type: AES 192-bit, CBC_NO_PADDING ............................ PASS
91: save type: AES 192-bit, CBC_PKCS7 ................................. PASS
91: save type: AES 192-bit, CCM ....................................... PASS
91: save type: AES 192-bit, CFB ....................................... PASS
91: save type: AES 192-bit, CMAC ...................................... PASS
91: save type: AES 192-bit, CTR ....................................... PASS
91: save type: AES 192-bit, ECB_NO_PADDING ............................ PASS
91: save type: AES 192-bit, GCM ....................................... PASS
91: save type: AES 192-bit, OFB ....................................... PASS
91: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ----
91:    Unmet dependencies: 3 
91: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 192-bit, XTS ....................................... ----
91:    Unmet dependencies: 12 
91: save type: AES 256-bit ............................................ PASS
91: save type: AES 256-bit, AEAD_SHORT(CCM,4) ......................... PASS
91: save type: AES 256-bit, AEAD_SHORT(CCM,14) ........................ PASS
91: save type: AES 256-bit, AEAD_SHORT(CCM,16) ........................ PASS
91: save type: AES 256-bit, CBC_MAC ................................... ----
91:    Unmet dependencies: 3 
91: save type: AES 256-bit, CBC_NO_PADDING ............................ PASS
91: save type: AES 256-bit, CBC_PKCS7 ................................. PASS
91: save type: AES 256-bit, CCM ....................................... PASS
91: save type: AES 256-bit, CFB ....................................... PASS
91: save type: AES 256-bit, CMAC ...................................... PASS
91: save type: AES 256-bit, CTR ....................................... PASS
91: save type: AES 256-bit, ECB_NO_PADDING ............................ PASS
91: save type: AES 256-bit, GCM ....................................... PASS
91: save type: AES 256-bit, OFB ....................................... PASS
91: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ----
91:    Unmet dependencies: 3 
91: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ----
91:    Unmet dependencies: 3 
91: save type: AES 256-bit, XTS ....................................... ----
91:    Unmet dependencies: 12 
91: save type: ARC4 8-bit ............................................. PASS
91: save type: ARC4 8-bit, STREAM_CIPHER .............................. PASS
91: save type: ARC4 128-bit ........................................... PASS
91: save type: ARC4 128-bit, STREAM_CIPHER ............................ PASS
91: save type: ARC4 2048-bit .......................................... PASS
91: save type: ARC4 2048-bit, STREAM_CIPHER ........................... PASS
91: save type: ARIA 128-bit ........................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, AEAD_SHORT(CCM,4) ........................ ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, AEAD_SHORT(CCM,14) ....................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, AEAD_SHORT(CCM,16) ....................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, CBC_MAC .................................. ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 128-bit, CBC_NO_PADDING ........................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, CBC_PKCS7 ................................ ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, CCM ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, CFB ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, CTR ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, ECB_NO_PADDING ........................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, GCM ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 128-bit, XTS ...................................... ----
91:    Unmet dependencies: 12 15 
91: save type: ARIA 192-bit ........................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, AEAD_SHORT(CCM,4) ........................ ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, AEAD_SHORT(CCM,14) ....................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, AEAD_SHORT(CCM,16) ....................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, CBC_MAC .................................. ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 192-bit, CBC_NO_PADDING ........................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, CBC_PKCS7 ................................ ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, CCM ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, CFB ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, CTR ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, ECB_NO_PADDING ........................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, GCM ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 192-bit, XTS ...................................... ----
91:    Unmet dependencies: 12 15 
91: save type: ARIA 256-bit ........................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, AEAD_SHORT(CCM,4) ........................ ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, AEAD_SHORT(CCM,14) ....................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, AEAD_SHORT(CCM,16) ....................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, CBC_MAC .................................. ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 256-bit, CBC_NO_PADDING ........................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, CBC_PKCS7 ................................ ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, CCM ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, CFB ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, CTR ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, ECB_NO_PADDING ........................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, GCM ...................................... ----
91:    Unmet dependencies: 15 
91: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ----
91:    Unmet dependencies: 3 15 
91: save type: ARIA 256-bit, XTS ...................................... ----
91:    Unmet dependencies: 12 15 
91: save type: CAMELLIA 128-bit ....................................... PASS
91: save type: CAMELLIA 128-bit, AEAD_SHORT(CCM,4) .................... PASS
91: save type: CAMELLIA 128-bit, AEAD_SHORT(CCM,14) ................... PASS
91: save type: CAMELLIA 128-bit, AEAD_SHORT(CCM,16) ................... PASS
91: save type: CAMELLIA 128-bit, CBC_MAC .............................. ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 128-bit, CBC_NO_PADDING ....................... PASS
91: save type: CAMELLIA 128-bit, CBC_PKCS7 ............................ PASS
91: save type: CAMELLIA 128-bit, CCM .................................. PASS
91: save type: CAMELLIA 128-bit, CFB .................................. PASS
91: save type: CAMELLIA 128-bit, CTR .................................. PASS
91: save type: CAMELLIA 128-bit, ECB_NO_PADDING ....................... PASS
91: save type: CAMELLIA 128-bit, GCM .................................. PASS
91: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 128-bit, XTS .................................. ----
91:    Unmet dependencies: 12 
91: save type: CAMELLIA 192-bit ....................................... PASS
91: save type: CAMELLIA 192-bit, AEAD_SHORT(CCM,4) .................... PASS
91: save type: CAMELLIA 192-bit, AEAD_SHORT(CCM,14) ................... PASS
91: save type: CAMELLIA 192-bit, AEAD_SHORT(CCM,16) ................... PASS
91: save type: CAMELLIA 192-bit, CBC_MAC .............................. ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 192-bit, CBC_NO_PADDING ....................... PASS
91: save type: CAMELLIA 192-bit, CBC_PKCS7 ............................ PASS
91: save type: CAMELLIA 192-bit, CCM .................................. PASS
91: save type: CAMELLIA 192-bit, CFB .................................. PASS
91: save type: CAMELLIA 192-bit, CTR .................................. PASS
91: save type: CAMELLIA 192-bit, ECB_NO_PADDING ....................... PASS
91: save type: CAMELLIA 192-bit, GCM .................................. PASS
91: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 192-bit, XTS .................................. ----
91:    Unmet dependencies: 12 
91: save type: CAMELLIA 256-bit ....................................... PASS
91: save type: CAMELLIA 256-bit, AEAD_SHORT(CCM,4) .................... PASS
91: save type: CAMELLIA 256-bit, AEAD_SHORT(CCM,14) ................... PASS
91: save type: CAMELLIA 256-bit, AEAD_SHORT(CCM,16) ................... PASS
91: save type: CAMELLIA 256-bit, CBC_MAC .............................. ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 256-bit, CBC_NO_PADDING ....................... PASS
91: save type: CAMELLIA 256-bit, CBC_PKCS7 ............................ PASS
91: save type: CAMELLIA 256-bit, CCM .................................. PASS
91: save type: CAMELLIA 256-bit, CFB .................................. PASS
91: save type: CAMELLIA 256-bit, CTR .................................. PASS
91: save type: CAMELLIA 256-bit, ECB_NO_PADDING ....................... PASS
91: save type: CAMELLIA 256-bit, GCM .................................. PASS
91: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ----
91:    Unmet dependencies: 3 
91: save type: CAMELLIA 256-bit, XTS .................................. ----
91:    Unmet dependencies: 12 
91: save type: CHACHA20 256-bit ....................................... PASS
91: save type: CHACHA20 256-bit, CHACHA20_POLY1305 .................... PASS
91: save type: CHACHA20 256-bit, STREAM_CIPHER ........................ PASS
91: save type: DERIVE 120-bit ......................................... PASS
91: save type: DERIVE 128-bit ......................................... PASS
91: save type: DES 64-bit ............................................. PASS
91: save type: DES 64-bit, CBC_NO_PADDING ............................. PASS
91: save type: DES 64-bit, CBC_PKCS7 .................................. PASS
91: save type: DES 64-bit, ECB_NO_PADDING ............................. PASS
91: save type: DES 128-bit ............................................ PASS
91: save type: DES 128-bit, CBC_NO_PADDING ............................ PASS
91: save type: DES 128-bit, CBC_PKCS7 ................................. PASS
91: save type: DES 128-bit, ECB_NO_PADDING ............................ PASS
91: save type: DES 192-bit ............................................ PASS
91: save type: DES 192-bit, CBC_NO_PADDING ............................ PASS
91: save type: DES 192-bit, CBC_PKCS7 ................................. PASS
91: save type: DES 192-bit, ECB_NO_PADDING ............................ PASS
91: save type: ECC_PAIR(BP_R1) 160-bit ................................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD2) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD4) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD5) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) .......... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_1) .............. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDH .......................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD2) .................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD4) .................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD5) .................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(RIPEMD160) .............. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_1) .................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_224) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_256) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_384) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_512) ................ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA_ANY ..................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
91:    Unmet dependencies: 21 
91: save type: ECC_PAIR(BP_R1) 192-bit ................................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD2) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD4) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD5) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) .......... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_1) .............. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDH .......................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD2) .................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD4) .................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD5) .................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(RIPEMD160) .............. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_1) .................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_224) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_256) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_384) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_512) ................ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA_ANY ..................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
91:    Unmet dependencies: 39 
91: save type: ECC_PAIR(BP_R1) 224-bit ................................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD2) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD4) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD5) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) .......... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_1) .............. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDH .......................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD2) .................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD4) .................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD5) .................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(RIPEMD160) .............. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_1) .................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_224) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_256) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_384) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_512) ................ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA_ANY ..................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
91:    Unmet dependencies: 40 
91: save type: ECC_PAIR(BP_R1) 256-bit ................................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD2) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD4) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD5) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) .......... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_1) .............. PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDH .......................... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD2) .................... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD4) .................... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD5) .................... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(RIPEMD160) .............. PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_1) .................. PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_224) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_256) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_384) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_512) ................ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA_ANY ..................... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  PASS
91: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  PASS
91: save type: ECC_PAIR(BP_R1) 320-bit ................................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD2) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD4) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD5) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) .......... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_1) .............. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDH .......................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD2) .................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD4) .................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD5) .................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(RIPEMD160) .............. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_1) .................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_224) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_256) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_384) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_512) ................ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA_ANY ..................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
91:    Unmet dependencies: 42 
91: save type: ECC_PAIR(BP_R1) 384-bit ................................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD2) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD4) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD5) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) .......... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_1) .............. PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDH .......................... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD2) .................... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD4) .................... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD5) .................... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(RIPEMD160) .............. PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_1) .................. PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_224) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_256) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_384) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_512) ................ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA_ANY ..................... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  PASS
91: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  PASS
91: save type: ECC_PAIR(BP_R1) 512-bit ................................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD2) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD4) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD5) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) .......... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_1) .............. PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDH .......................... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD2) .................... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD4) .................... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD5) .................... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(RIPEMD160) .............. PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_1) .................. PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_224) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_256) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_384) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_512) ................ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA_ANY ..................... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  PASS
91: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  PASS
91: save type: ECC_PAIR(MGM) 255-bit .................................. PASS
91: save type: ECC_PAIR(MGM) 255-bit, ECDH ............................ PASS
91: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_256)) .......... PASS
91: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_384)) .......... PASS
91: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... PASS
91: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... PASS
91: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. PASS
91: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. PASS
91: save type: ECC_PAIR(MGM) 448-bit .................................. ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, ECDH ............................ ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_256)) .......... ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_384)) .......... ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. ----
91:    Unmet dependencies: 46 
91: save type: ECC_PAIR(SECP_K1) 192-bit .............................. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD2) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD4) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD5) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ........ PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............ PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_224) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_256) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_384) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_512) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDH ........................ PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD2) .................. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD4) .................. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD5) .................. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............ PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_1) ................ PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_224) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_256) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_384) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_512) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA_ANY ................... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
91: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
91: save type: ECC_PAIR(SECP_K1) 224-bit .............................. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDH ........................ ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 48 
91: save type: ECC_PAIR(SECP_K1) 256-bit .............................. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD2) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD4) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD5) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............ PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_224) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_256) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_384) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_512) .......... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDH ........................ PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD2) .................. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD4) .................. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD5) .................. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............ PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_1) ................ PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_224) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_256) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_384) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_512) .............. PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA_ANY ................... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
91: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
91: save type: ECC_PAIR(SECP_R1) 225-bit .............................. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDH ........................ ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 50 
91: save type: ECC_PAIR(SECP_R1) 256-bit .............................. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD2) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD4) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD5) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............ PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_224) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_256) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_384) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_512) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDH ........................ PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD2) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD4) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD5) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............ PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_1) ................ PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_224) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_256) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_384) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_512) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA_ANY ................... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
91: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit .............................. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD2) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD4) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD5) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........ PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............ PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_224) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_256) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_384) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_512) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDH ........................ PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD2) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD4) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD5) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............ PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_1) ................ PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_224) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_256) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_384) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_512) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA_ANY ................... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
91: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit .............................. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD2) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD4) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD5) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ........ PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............ PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_224) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_256) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_384) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_512) .......... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDH ........................ PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD2) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD4) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD5) .................. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............ PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_1) ................ PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_224) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_256) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_384) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_512) .............. PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA_ANY ................... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
91: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
91: save type: ECC_PAIR(SECP_R2) 160-bit .............................. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDH ........................ ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 54 
91: save type: ECC_PAIR(SECT_K1) 163-bit .............................. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDH ........................ ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 55 
91: save type: ECC_PAIR(SECT_K1) 233-bit .............................. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDH ........................ ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 56 
91: save type: ECC_PAIR(SECT_K1) 239-bit .............................. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDH ........................ ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 57 
91: save type: ECC_PAIR(SECT_K1) 283-bit .............................. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDH ........................ ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 58 
91: save type: ECC_PAIR(SECT_K1) 409-bit .............................. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDH ........................ ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 59 
91: save type: ECC_PAIR(SECT_K1) 571-bit .............................. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDH ........................ ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 60 
91: save type: ECC_PAIR(SECT_R1) 163-bit .............................. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDH ........................ ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 61 
91: save type: ECC_PAIR(SECT_R1) 233-bit .............................. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDH ........................ ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 62 
91: save type: ECC_PAIR(SECT_R1) 283-bit .............................. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDH ........................ ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 63 
91: save type: ECC_PAIR(SECT_R1) 409-bit .............................. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDH ........................ ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 64 
91: save type: ECC_PAIR(SECT_R1) 571-bit .............................. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDH ........................ ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 65 
91: save type: ECC_PAIR(SECT_R2) 163-bit .............................. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD2) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD4) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD5) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ........ ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............ ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_224) .......... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_256) .......... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_384) .......... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_512) .......... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDH ........................ ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD2) .................. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD4) .................. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD5) .................. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............ ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_1) ................ ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_224) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_256) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_384) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_512) .............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA_ANY ................... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
91:    Unmet dependencies: 66 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit ...................... ----
91:    Unmet dependencies: 67 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED25519PH ........... ----
91:    Unmet dependencies: 68 67 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED448PH ............. ----
91:    Unmet dependencies: 69 67 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, PURE_EDDSA .......... ----
91:    Unmet dependencies: 70 67 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit ...................... ----
91:    Unmet dependencies: 71 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED25519PH ........... ----
91:    Unmet dependencies: 68 71 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED448PH ............. ----
91:    Unmet dependencies: 69 71 
91: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, PURE_EDDSA .......... ----
91:    Unmet dependencies: 70 71 
91: save type: ECC_PUB(BP_R1) 160-bit ................................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD2) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD4) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD5) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) ........... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_1) ............... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD2) ..................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD4) ..................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD5) ..................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(RIPEMD160) ............... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_1) ................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_224) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_256) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_384) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_512) ................. ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 160-bit, ECDSA_ANY ...................... ----
91:    Unmet dependencies: 21 
91: save type: ECC_PUB(BP_R1) 192-bit ................................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD2) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD4) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD5) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) ........... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_1) ............... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD2) ..................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD4) ..................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD5) ..................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(RIPEMD160) ............... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_1) ................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_224) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_256) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_384) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_512) ................. ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 192-bit, ECDSA_ANY ...................... ----
91:    Unmet dependencies: 39 
91: save type: ECC_PUB(BP_R1) 224-bit ................................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD2) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD4) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD5) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) ........... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_1) ............... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD2) ..................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD4) ..................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD5) ..................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(RIPEMD160) ............... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_1) ................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_224) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_256) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_384) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_512) ................. ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 224-bit, ECDSA_ANY ...................... ----
91:    Unmet dependencies: 40 
91: save type: ECC_PUB(BP_R1) 256-bit ................................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD2) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD4) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD5) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_1) ............... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD2) ..................... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD4) ..................... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD5) ..................... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(RIPEMD160) ............... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_1) ................... PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_224) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_256) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_384) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_512) ................. PASS
91: save type: ECC_PUB(BP_R1) 256-bit, ECDSA_ANY ...................... PASS
91: save type: ECC_PUB(BP_R1) 320-bit ................................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD2) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD4) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD5) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) ........... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_1) ............... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD2) ..................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD4) ..................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD5) ..................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(RIPEMD160) ............... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_1) ................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_224) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_256) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_384) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_512) ................. ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 320-bit, ECDSA_ANY ...................... ----
91:    Unmet dependencies: 42 
91: save type: ECC_PUB(BP_R1) 384-bit ................................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD2) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD4) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD5) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_1) ............... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD2) ..................... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD4) ..................... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD5) ..................... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(RIPEMD160) ............... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_1) ................... PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_224) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_256) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_384) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_512) ................. PASS
91: save type: ECC_PUB(BP_R1) 384-bit, ECDSA_ANY ...................... PASS
91: save type: ECC_PUB(BP_R1) 512-bit ................................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD2) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD4) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD5) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) ........... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_1) ............... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD2) ..................... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD4) ..................... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD5) ..................... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(RIPEMD160) ............... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_1) ................... PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_224) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_256) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_384) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_512) ................. PASS
91: save type: ECC_PUB(BP_R1) 512-bit, ECDSA_ANY ...................... PASS
91: save type: ECC_PUB(MGM) 255-bit ................................... PASS
91: save type: ECC_PUB(MGM) 448-bit ................................... ----
91:    Unmet dependencies: 46 
91: save type: ECC_PUB(SECP_K1) 192-bit ............................... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD2) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD4) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD5) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ......... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............. PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_224) ........... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_256) ........... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_384) ........... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_512) ........... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD2) ................... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD4) ................... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD5) ................... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............. PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_1) ................. PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_224) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_256) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_384) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_512) ............... PASS
91: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA_ANY .................... PASS
91: save type: ECC_PUB(SECP_K1) 224-bit ............................... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 224-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 48 
91: save type: ECC_PUB(SECP_K1) 256-bit ............................... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD2) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD4) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD5) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............. PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_224) ........... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_256) ........... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_384) ........... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_512) ........... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD2) ................... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD4) ................... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD5) ................... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............. PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_1) ................. PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_224) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_256) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_384) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_512) ............... PASS
91: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA_ANY .................... PASS
91: save type: ECC_PUB(SECP_R1) 225-bit ............................... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 225-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 50 
91: save type: ECC_PUB(SECP_R1) 256-bit ............................... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD2) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD4) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD5) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............. PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_224) ........... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_256) ........... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_384) ........... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_512) ........... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD2) ................... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD4) ................... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD5) ................... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............. PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_1) ................. PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_224) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_256) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_384) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_512) ............... PASS
91: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA_ANY .................... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit ............................... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD2) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD4) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD5) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ......... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............. PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_224) ........... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_256) ........... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_384) ........... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_512) ........... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD2) ................... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD4) ................... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD5) ................... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............. PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_1) ................. PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_224) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_256) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_384) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_512) ............... PASS
91: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA_ANY .................... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit ............................... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD2) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD4) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD5) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ......... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............. PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_224) ........... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_256) ........... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_384) ........... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_512) ........... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD2) ................... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD4) ................... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD5) ................... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............. PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_1) ................. PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_224) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_256) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_384) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_512) ............... PASS
91: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA_ANY .................... PASS
91: save type: ECC_PUB(SECP_R2) 160-bit ............................... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 54 
91: save type: ECC_PUB(SECT_K1) 163-bit ............................... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 55 
91: save type: ECC_PUB(SECT_K1) 233-bit ............................... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 56 
91: save type: ECC_PUB(SECT_K1) 239-bit ............................... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 57 
91: save type: ECC_PUB(SECT_K1) 283-bit ............................... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 58 
91: save type: ECC_PUB(SECT_K1) 409-bit ............................... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 59 
91: save type: ECC_PUB(SECT_K1) 571-bit ............................... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 60 
91: save type: ECC_PUB(SECT_R1) 163-bit ............................... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 61 
91: save type: ECC_PUB(SECT_R1) 233-bit ............................... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 62 
91: save type: ECC_PUB(SECT_R1) 283-bit ............................... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 63 
91: save type: ECC_PUB(SECT_R1) 409-bit ............................... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 64 
91: save type: ECC_PUB(SECT_R1) 571-bit ............................... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 65 
91: save type: ECC_PUB(SECT_R2) 163-bit ............................... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD2) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD4) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD5) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ......... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_224) ........... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_256) ........... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_384) ........... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_512) ........... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD2) ................... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD4) ................... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD5) ................... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_1) ................. ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_224) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_256) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_384) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_512) ............... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA_ANY .................... ----
91:    Unmet dependencies: 66 
91: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit ....................... ----
91:    Unmet dependencies: 67 
91: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED25519PH ............ ----
91:    Unmet dependencies: 68 67 
91: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED448PH .............. ----
91:    Unmet dependencies: 69 67 
91: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit, PURE_EDDSA ........... ----
91:    Unmet dependencies: 70 67 
91: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit ....................... ----
91:    Unmet dependencies: 71 
91: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED25519PH ............ ----
91:    Unmet dependencies: 68 71 
91: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED448PH .............. ----
91:    Unmet dependencies: 69 71 
91: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit, PURE_EDDSA ........... ----
91:    Unmet dependencies: 70 71 
91: save type: HMAC 128-bit ........................................... PASS
91: save type: HMAC 128-bit, HMAC(MD2) ................................ PASS
91: save type: HMAC 128-bit, HMAC(MD4) ................................ PASS
91: save type: HMAC 128-bit, HMAC(MD5) ................................ PASS
91: save type: HMAC 128-bit, HMAC(RIPEMD160) .......................... PASS
91: save type: HMAC 128-bit, HMAC(SHA_1) .............................. PASS
91: save type: HMAC 128-bit, HMAC(SHA_224) ............................ PASS
91: save type: HMAC 128-bit, HMAC(SHA_256) ............................ PASS
91: save type: HMAC 128-bit, HMAC(SHA_384) ............................ PASS
91: save type: HMAC 128-bit, HMAC(SHA_512) ............................ PASS
91: save type: HMAC 160-bit ........................................... PASS
91: save type: HMAC 160-bit, HMAC(MD2) ................................ PASS
91: save type: HMAC 160-bit, HMAC(MD4) ................................ PASS
91: save type: HMAC 160-bit, HMAC(MD5) ................................ PASS
91: save type: HMAC 160-bit, HMAC(RIPEMD160) .......................... PASS
91: save type: HMAC 160-bit, HMAC(SHA_1) .............................. PASS
91: save type: HMAC 160-bit, HMAC(SHA_224) ............................ PASS
91: save type: HMAC 160-bit, HMAC(SHA_256) ............................ PASS
91: save type: HMAC 160-bit, HMAC(SHA_384) ............................ PASS
91: save type: HMAC 160-bit, HMAC(SHA_512) ............................ PASS
91: save type: HMAC 224-bit ........................................... PASS
91: save type: HMAC 224-bit, HMAC(MD2) ................................ PASS
91: save type: HMAC 224-bit, HMAC(MD4) ................................ PASS
91: save type: HMAC 224-bit, HMAC(MD5) ................................ PASS
91: save type: HMAC 224-bit, HMAC(RIPEMD160) .......................... PASS
91: save type: HMAC 224-bit, HMAC(SHA_1) .............................. PASS
91: save type: HMAC 224-bit, HMAC(SHA_224) ............................ PASS
91: save type: HMAC 224-bit, HMAC(SHA_256) ............................ PASS
91: save type: HMAC 224-bit, HMAC(SHA_384) ............................ PASS
91: save type: HMAC 224-bit, HMAC(SHA_512) ............................ PASS
91: save type: HMAC 256-bit ........................................... PASS
91: save type: HMAC 256-bit, HMAC(MD2) ................................ PASS
91: save type: HMAC 256-bit, HMAC(MD4) ................................ PASS
91: save type: HMAC 256-bit, HMAC(MD5) ................................ PASS
91: save type: HMAC 256-bit, HMAC(RIPEMD160) .......................... PASS
91: save type: HMAC 256-bit, HMAC(SHA_1) .............................. PASS
91: save type: HMAC 256-bit, HMAC(SHA_224) ............................ PASS
91: save type: HMAC 256-bit, HMAC(SHA_256) ............................ PASS
91: save type: HMAC 256-bit, HMAC(SHA_384) ............................ PASS
91: save type: HMAC 256-bit, HMAC(SHA_512) ............................ PASS
91: save type: HMAC 384-bit ........................................... PASS
91: save type: HMAC 384-bit, HMAC(MD2) ................................ PASS
91: save type: HMAC 384-bit, HMAC(MD4) ................................ PASS
91: save type: HMAC 384-bit, HMAC(MD5) ................................ PASS
91: save type: HMAC 384-bit, HMAC(RIPEMD160) .......................... PASS
91: save type: HMAC 384-bit, HMAC(SHA_1) .............................. PASS
91: save type: HMAC 384-bit, HMAC(SHA_224) ............................ PASS
91: save type: HMAC 384-bit, HMAC(SHA_256) ............................ PASS
91: save type: HMAC 384-bit, HMAC(SHA_384) ............................ PASS
91: save type: HMAC 384-bit, HMAC(SHA_512) ............................ PASS
91: save type: HMAC 512-bit ........................................... PASS
91: save type: HMAC 512-bit, HMAC(MD2) ................................ PASS
91: save type: HMAC 512-bit, HMAC(MD4) ................................ PASS
91: save type: HMAC 512-bit, HMAC(MD5) ................................ PASS
91: save type: HMAC 512-bit, HMAC(RIPEMD160) .......................... PASS
91: save type: HMAC 512-bit, HMAC(SHA_1) .............................. PASS
91: save type: HMAC 512-bit, HMAC(SHA_224) ............................ PASS
91: save type: HMAC 512-bit, HMAC(SHA_256) ............................ PASS
91: save type: HMAC 512-bit, HMAC(SHA_384) ............................ PASS
91: save type: HMAC 512-bit, HMAC(SHA_512) ............................ PASS
91: save type: RAW_DATA 8-bit ......................................... PASS
91: save type: RAW_DATA 40-bit ........................................ PASS
91: save type: RAW_DATA 128-bit ....................................... PASS
91: save type: RSA_PAIR 1024-bit ...................................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(MD2) ....................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(MD4) ....................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(MD5) ....................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(RIPEMD160) ................. PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_1) ..................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_224) ................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_256) ................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_384) ................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_512) ................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_CRYPT .................. PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(MD2) ........................ PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(MD4) ........................ PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(MD5) ........................ PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(RIPEMD160) .................. PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_1) ...................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_224) .................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_256) .................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_384) .................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_512) .................... PASS
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD2) ............... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD4) ............... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD5) ............... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit ...................................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(MD2) ....................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(MD4) ....................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(MD5) ....................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(RIPEMD160) ................. PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_1) ..................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_224) ................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_256) ................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_384) ................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_512) ................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_CRYPT .................. PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(MD2) ........................ PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(MD4) ........................ PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(MD5) ........................ PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(RIPEMD160) .................. PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_1) ...................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_224) .................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_256) .................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_384) .................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_512) .................... PASS
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD2) ............... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD4) ............... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD5) ............... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit ....................................... PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(MD2) ........................ PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(MD4) ........................ PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(MD5) ........................ PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(RIPEMD160) .................. PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_1) ...................... PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_224) .................... PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_256) .................... PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_384) .................... PASS
91: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_512) .................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_CRYPT ................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS
91: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(MD2) ......................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(MD4) ......................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(MD5) ......................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(RIPEMD160) ................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_1) ....................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_224) ..................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_256) ..................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_384) ..................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_512) ..................... PASS
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD2) ................ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD4) ................ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD5) ................ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit ....................................... PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(MD2) ........................ PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(MD4) ........................ PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(MD5) ........................ PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(RIPEMD160) .................. PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_1) ...................... PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_224) .................... PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_256) .................... PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_384) .................... PASS
91: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_512) .................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_CRYPT ................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS
91: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(MD2) ......................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(MD4) ......................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(MD5) ......................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(RIPEMD160) ................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_1) ....................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_224) ..................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_256) ..................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_384) ..................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_512) ..................... PASS
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD2) ................ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD4) ................ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD5) ................ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ----
91:    Unmet dependencies: 81 
91: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ----
91:    Unmet dependencies: 81 
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) ............... PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) .............. PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1) . PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1)  PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) ............... PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) .............. PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) ............... PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) .............. PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) .............. PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) ............. PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) .............. PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) ............. PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) .............. PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) ............. PASS
91: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) .............. PASS
91: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) ............. PASS
91: save alg: AEAD_SHORT(CCM,1) ....................................... PASS
91: save alg2: AEAD_SHORT(CCM,1) ...................................... PASS
91: save alg: AEAD_SHORT(CHACHA20_POLY1305,1) ......................... PASS
91: save alg2: AEAD_SHORT(CHACHA20_POLY1305,1) ........................ PASS
91: save alg: AEAD_SHORT(GCM,1) ....................................... PASS
91: save alg2: AEAD_SHORT(GCM,1) ...................................... PASS
91: save alg: AEAD_SHORT(CCM,4) ....................................... PASS
91: save alg2: AEAD_SHORT(CCM,4) ...................................... PASS
91: save alg: AEAD_SHORT(CCM,13) ...................................... PASS
91: save alg2: AEAD_SHORT(CCM,13) ..................................... PASS
91: save alg: AEAD_SHORT(CCM,14) ...................................... PASS
91: save alg2: AEAD_SHORT(CCM,14) ..................................... PASS
91: save alg: AEAD_SHORT(CCM,16) ...................................... PASS
91: save alg2: AEAD_SHORT(CCM,16) ..................................... PASS
91: save alg: AEAD_SHORT(CCM,63) ...................................... PASS
91: save alg2: AEAD_SHORT(CCM,63) ..................................... PASS
91: save alg: ANY_HASH ................................................ PASS
91: save alg2: ANY_HASH ............................................... PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) ..................... ----
91:    Unmet dependencies: 3 
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) .................... ----
91:    Unmet dependencies: 3 
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ........................ PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ....................... PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) ................... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) .................. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) ................... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) .................. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) ................... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) .................. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............. PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............ PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................. PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................ PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) ............... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) .............. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) ............... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) .............. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) ............... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) .............. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) ............... PASS
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) .............. PASS
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) ..................... ----
91:    Unmet dependencies: 3 
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) .................... ----
91:    Unmet dependencies: 3 
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) .................... ----
91:    Unmet dependencies: 3 
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) ................... ----
91:    Unmet dependencies: 3 
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) .................... ----
91:    Unmet dependencies: 3 
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) ................... ----
91:    Unmet dependencies: 3 
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) .................... ----
91:    Unmet dependencies: 3 
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) ................... ----
91:    Unmet dependencies: 3 
91: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) .................... ----
91:    Unmet dependencies: 3 
91: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) ................... ----
91:    Unmet dependencies: 3 
91: save alg: CBC_MAC ................................................. ----
91:    Unmet dependencies: 3 
91: save alg2: CBC_MAC ................................................ ----
91:    Unmet dependencies: 3 
91: save alg: CBC_NO_PADDING .......................................... PASS
91: save alg2: CBC_NO_PADDING ......................................... PASS
91: save alg: CBC_PKCS7 ............................................... PASS
91: save alg2: CBC_PKCS7 .............................................. PASS
91: save alg: CCM ..................................................... PASS
91: save alg2: CCM .................................................... PASS
91: save alg: CFB ..................................................... PASS
91: save alg2: CFB .................................................... PASS
91: save alg: CHACHA20_POLY1305 ....................................... PASS
91: save alg2: CHACHA20_POLY1305 ...................................... PASS
91: save alg: CMAC .................................................... PASS
91: save alg2: CMAC ................................................... PASS
91: save alg: CTR ..................................................... PASS
91: save alg2: CTR .................................................... PASS
91: save alg: DET_DSA(MD2) ............................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(MD2) ........................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(MD4) ............................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(MD4) ........................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(MD5) ............................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(MD5) ........................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(RIPEMD160) ...................................... ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(RIPEMD160) ..................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(SHA_1) .......................................... ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(SHA_1) ......................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(SHA_224) ........................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(SHA_224) ....................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(SHA_256) ........................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(SHA_256) ....................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(SHA_384) ........................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(SHA_384) ....................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_DSA(SHA_512) ........................................ ----
91:    Unmet dependencies: 83 
91: save alg2: DET_DSA(SHA_512) ....................................... ----
91:    Unmet dependencies: 83 
91: save alg: DET_ECDSA(MD2) .......................................... PASS
91: save alg2: DET_ECDSA(MD2) ......................................... PASS
91: save alg: DET_ECDSA(MD4) .......................................... PASS
91: save alg2: DET_ECDSA(MD4) ......................................... PASS
91: save alg: DET_ECDSA(MD5) .......................................... PASS
91: save alg2: DET_ECDSA(MD5) ......................................... PASS
91: save alg: DET_ECDSA(RIPEMD160) .................................... PASS
91: save alg2: DET_ECDSA(RIPEMD160) ................................... PASS
91: save alg: DET_ECDSA(SHA_1) ........................................ PASS
91: save alg2: DET_ECDSA(SHA_1) ....................................... PASS
91: save alg: DET_ECDSA(SHA_224) ...................................... PASS
91: save alg2: DET_ECDSA(SHA_224) ..................................... PASS
91: save alg: DET_ECDSA(SHA_256) ...................................... PASS
91: save alg2: DET_ECDSA(SHA_256) ..................................... PASS
91: save alg: DET_ECDSA(SHA_384) ...................................... PASS
91: save alg2: DET_ECDSA(SHA_384) ..................................... PASS
91: save alg: DET_ECDSA(SHA_512) ...................................... PASS
91: save alg2: DET_ECDSA(SHA_512) ..................................... PASS
91: save alg: DET_ECDSA(ANY_HASH) ..................................... PASS
91: save alg2: DET_ECDSA(ANY_HASH) .................................... PASS
91: save alg: DSA(MD2) ................................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(MD2) ............................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(MD4) ................................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(MD4) ............................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(MD5) ................................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(MD5) ............................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(RIPEMD160) .......................................... ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(RIPEMD160) ......................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(SHA_1) .............................................. ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(SHA_1) ............................................. ----
91:    Unmet dependencies: 84 
91: save alg: DSA(SHA_224) ............................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(SHA_224) ........................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(SHA_256) ............................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(SHA_256) ........................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(SHA_384) ............................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(SHA_384) ........................................... ----
91:    Unmet dependencies: 84 
91: save alg: DSA(SHA_512) ............................................ ----
91:    Unmet dependencies: 84 
91: save alg2: DSA(SHA_512) ........................................... ----
91:    Unmet dependencies: 84 
91: save alg: ECB_NO_PADDING .......................................... PASS
91: save alg2: ECB_NO_PADDING ......................................... PASS
91: save alg: ECDH .................................................... PASS
91: save alg2: ECDH ................................................... PASS
91: save alg: ECDSA(MD2) .............................................. PASS
91: save alg2: ECDSA(MD2) ............................................. PASS
91: save alg: ECDSA(MD4) .............................................. PASS
91: save alg2: ECDSA(MD4) ............................................. PASS
91: save alg: ECDSA(MD5) .............................................. PASS
91: save alg2: ECDSA(MD5) ............................................. PASS
91: save alg: ECDSA(RIPEMD160) ........................................ PASS
91: save alg2: ECDSA(RIPEMD160) ....................................... PASS
91: save alg: ECDSA(SHA_1) ............................................ PASS
91: save alg2: ECDSA(SHA_1) ........................................... PASS
91: save alg: ECDSA(SHA_224) .......................................... PASS
91: save alg2: ECDSA(SHA_224) ......................................... PASS
91: save alg: ECDSA(SHA_256) .......................................... PASS
91: save alg2: ECDSA(SHA_256) ......................................... PASS
91: save alg: ECDSA(SHA_384) .......................................... PASS
91: save alg2: ECDSA(SHA_384) ......................................... PASS
91: save alg: ECDSA(SHA_512) .......................................... PASS
91: save alg2: ECDSA(SHA_512) ......................................... PASS
91: save alg: ECDSA(ANY_HASH) ......................................... PASS
91: save alg2: ECDSA(ANY_HASH) ........................................ PASS
91: save alg: ECDSA_ANY ............................................... PASS
91: save alg2: ECDSA_ANY .............................................. PASS
91: save alg: ED25519PH ............................................... ----
91:    Unmet dependencies: 68 
91: save alg2: ED25519PH .............................................. ----
91:    Unmet dependencies: 68 
91: save alg: ED448PH ................................................. ----
91:    Unmet dependencies: 69 
91: save alg2: ED448PH ................................................ ----
91:    Unmet dependencies: 69 
91: save alg: FFDH .................................................... ----
91:    Unmet dependencies: 85 
91: save alg2: FFDH ................................................... ----
91:    Unmet dependencies: 85 
91: save alg: GCM ..................................................... PASS
91: save alg2: GCM .................................................... PASS
91: save alg: HKDF(MD2) ............................................... PASS
91: save alg2: HKDF(MD2) .............................................. PASS
91: save alg: HKDF(MD4) ............................................... PASS
91: save alg2: HKDF(MD4) .............................................. PASS
91: save alg: HKDF(MD5) ............................................... PASS
91: save alg2: HKDF(MD5) .............................................. PASS
91: save alg: HKDF(RIPEMD160) ......................................... PASS
91: save alg2: HKDF(RIPEMD160) ........................................ PASS
91: save alg: HKDF(SHA_1) ............................................. PASS
91: save alg2: HKDF(SHA_1) ............................................ PASS
91: save alg: HKDF(SHA_224) ........................................... PASS
91: save alg2: HKDF(SHA_224) .......................................... PASS
91: save alg: HKDF(SHA_256) ........................................... PASS
91: save alg2: HKDF(SHA_256) .......................................... PASS
91: save alg: HKDF(SHA_384) ........................................... PASS
91: save alg2: HKDF(SHA_384) .......................................... PASS
91: save alg: HKDF(SHA_512) ........................................... PASS
91: save alg2: HKDF(SHA_512) .......................................... PASS
91: save alg: HMAC(MD2) ............................................... PASS
91: save alg2: HMAC(MD2) .............................................. PASS
91: save alg: HMAC(MD4) ............................................... PASS
91: save alg2: HMAC(MD4) .............................................. PASS
91: save alg: HMAC(MD5) ............................................... PASS
91: save alg2: HMAC(MD5) .............................................. PASS
91: save alg: HMAC(RIPEMD160) ......................................... PASS
91: save alg2: HMAC(RIPEMD160) ........................................ PASS
91: save alg: HMAC(SHA_1) ............................................. PASS
91: save alg2: HMAC(SHA_1) ............................................ PASS
91: save alg: HMAC(SHA_224) ........................................... PASS
91: save alg2: HMAC(SHA_224) .......................................... PASS
91: save alg: HMAC(SHA_256) ........................................... PASS
91: save alg2: HMAC(SHA_256) .......................................... PASS
91: save alg: HMAC(SHA_384) ........................................... PASS
91: save alg2: HMAC(SHA_384) .......................................... PASS
91: save alg: HMAC(SHA_512) ........................................... PASS
91: save alg2: HMAC(SHA_512) .......................................... PASS
91: save alg: KA(ECDH,HKDF(SHA_256)) .................................. PASS
91: save alg2: KA(ECDH,HKDF(SHA_256)) ................................. PASS
91: save alg: KA(FFDH,HKDF(SHA_256)) .................................. ----
91:    Unmet dependencies: 85 
91: save alg2: KA(FFDH,HKDF(SHA_256)) ................................. ----
91:    Unmet dependencies: 85 
91: save alg: KA(ECDH,HKDF(SHA_384)) .................................. PASS
91: save alg2: KA(ECDH,HKDF(SHA_384)) ................................. PASS
91: save alg: KA(ECDH,TLS12_PRF(SHA_256)) ............................. PASS
91: save alg2: KA(ECDH,TLS12_PRF(SHA_256)) ............................ PASS
91: save alg: KA(ECDH,TLS12_PRF(SHA_384)) ............................. PASS
91: save alg2: KA(ECDH,TLS12_PRF(SHA_384)) ............................ PASS
91: save alg: KA(ECDH,TLS12_PSK2MS(SHA_256)) .......................... PASS
91: save alg2: KA(ECDH,TLS12_PSK2MS(SHA_256)) ......................... PASS
91: save alg: KA(ECDH,TLS12_PSK2MS(SHA_384)) .......................... PASS
91: save alg2: KA(ECDH,TLS12_PSK2MS(SHA_384)) ......................... PASS
91: save alg: KA(FFDH,HKDF(SHA_384)) .................................. ----
91:    Unmet dependencies: 85 
91: save alg2: KA(FFDH,HKDF(SHA_384)) ................................. ----
91:    Unmet dependencies: 85 
91: save alg: MD2 ..................................................... PASS
91: save alg2: MD2 .................................................... PASS
91: save alg: MD4 ..................................................... PASS
91: save alg2: MD4 .................................................... PASS
91: save alg: MD5 ..................................................... PASS
91: save alg2: MD5 .................................................... PASS
91: save alg: OFB ..................................................... PASS
91: save alg2: OFB .................................................... PASS
91: save alg: PURE_EDDSA .............................................. ----
91:    Unmet dependencies: 70 
91: save alg2: PURE_EDDSA ............................................. ----
91:    Unmet dependencies: 70 
91: save alg: RIPEMD160 ............................................... PASS
91: save alg2: RIPEMD160 .............................................. PASS
91: save alg: RSA_OAEP(MD2) ........................................... PASS
91: save alg2: RSA_OAEP(MD2) .......................................... PASS
91: save alg: RSA_OAEP(MD4) ........................................... PASS
91: save alg2: RSA_OAEP(MD4) .......................................... PASS
91: save alg: RSA_OAEP(MD5) ........................................... PASS
91: save alg2: RSA_OAEP(MD5) .......................................... PASS
91: save alg: RSA_OAEP(RIPEMD160) ..................................... PASS
91: save alg2: RSA_OAEP(RIPEMD160) .................................... PASS
91: save alg: RSA_OAEP(SHA_1) ......................................... PASS
91: save alg2: RSA_OAEP(SHA_1) ........................................ PASS
91: save alg: RSA_OAEP(SHA_224) ....................................... PASS
91: save alg2: RSA_OAEP(SHA_224) ...................................... PASS
91: save alg: RSA_OAEP(SHA_256) ....................................... PASS
91: save alg2: RSA_OAEP(SHA_256) ...................................... PASS
91: save alg: RSA_OAEP(SHA_384) ....................................... PASS
91: save alg2: RSA_OAEP(SHA_384) ...................................... PASS
91: save alg: RSA_OAEP(SHA_512) ....................................... PASS
91: save alg2: RSA_OAEP(SHA_512) ...................................... PASS
91: save alg: RSA_PKCS1V15_CRYPT ...................................... PASS
91: save alg2: RSA_PKCS1V15_CRYPT ..................................... PASS
91: save alg: RSA_PKCS1V15_SIGN(MD2) .................................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(MD2) ................................. PASS
91: save alg: RSA_PKCS1V15_SIGN(MD4) .................................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(MD4) ................................. PASS
91: save alg: RSA_PKCS1V15_SIGN(MD5) .................................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(MD5) ................................. PASS
91: save alg: RSA_PKCS1V15_SIGN(RIPEMD160) ............................ PASS
91: save alg2: RSA_PKCS1V15_SIGN(RIPEMD160) ........................... PASS
91: save alg: RSA_PKCS1V15_SIGN(SHA_1) ................................ PASS
91: save alg2: RSA_PKCS1V15_SIGN(SHA_1) ............................... PASS
91: save alg: RSA_PKCS1V15_SIGN(SHA_224) .............................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(SHA_224) ............................. PASS
91: save alg: RSA_PKCS1V15_SIGN(SHA_256) .............................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(SHA_256) ............................. PASS
91: save alg: RSA_PKCS1V15_SIGN(SHA_384) .............................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(SHA_384) ............................. PASS
91: save alg: RSA_PKCS1V15_SIGN(SHA_512) .............................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(SHA_512) ............................. PASS
91: save alg: RSA_PKCS1V15_SIGN(ANY_HASH) ............................. PASS
91: save alg2: RSA_PKCS1V15_SIGN(ANY_HASH) ............................ PASS
91: save alg: RSA_PKCS1V15_SIGN_RAW ................................... PASS
91: save alg2: RSA_PKCS1V15_SIGN_RAW .................................. PASS
91: save alg: RSA_PSS(MD2) ............................................ PASS
91: save alg2: RSA_PSS(MD2) ........................................... PASS
91: save alg: RSA_PSS(MD4) ............................................ PASS
91: save alg2: RSA_PSS(MD4) ........................................... PASS
91: save alg: RSA_PSS(MD5) ............................................ PASS
91: save alg2: RSA_PSS(MD5) ........................................... PASS
91: save alg: RSA_PSS(RIPEMD160) ...................................... PASS
91: save alg2: RSA_PSS(RIPEMD160) ..................................... PASS
91: save alg: RSA_PSS(SHA_1) .......................................... PASS
91: save alg2: RSA_PSS(SHA_1) ......................................... PASS
91: save alg: RSA_PSS(SHA_224) ........................................ PASS
91: save alg2: RSA_PSS(SHA_224) ....................................... PASS
91: save alg: RSA_PSS(SHA_256) ........................................ PASS
91: save alg2: RSA_PSS(SHA_256) ....................................... PASS
91: save alg: RSA_PSS(SHA_384) ........................................ PASS
91: save alg2: RSA_PSS(SHA_384) ....................................... PASS
91: save alg: RSA_PSS(SHA_512) ........................................ PASS
91: save alg2: RSA_PSS(SHA_512) ....................................... PASS
91: save alg: RSA_PSS(ANY_HASH) ....................................... PASS
91: save alg2: RSA_PSS(ANY_HASH) ...................................... PASS
91: save alg: RSA_PSS_ANY_SALT(MD2) ................................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(MD2) .................................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(MD4) ................................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(MD4) .................................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(MD5) ................................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(MD5) .................................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(RIPEMD160) ............................. ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(RIPEMD160) ............................ ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(SHA_1) ................................. ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(SHA_1) ................................ ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(SHA_224) ............................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(SHA_224) .............................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(SHA_256) ............................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(SHA_256) .............................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(SHA_384) ............................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(SHA_384) .............................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(SHA_512) ............................... ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(SHA_512) .............................. ----
91:    Unmet dependencies: 81 
91: save alg: RSA_PSS_ANY_SALT(ANY_HASH) .............................. ----
91:    Unmet dependencies: 81 
91: save alg2: RSA_PSS_ANY_SALT(ANY_HASH) ............................. ----
91:    Unmet dependencies: 81 
91: save alg: SHA3_224 ................................................ ----
91:    Unmet dependencies: 86 
91: save alg2: SHA3_224 ............................................... ----
91:    Unmet dependencies: 86 
91: save alg: SHA3_256 ................................................ ----
91:    Unmet dependencies: 87 
91: save alg2: SHA3_256 ............................................... ----
91:    Unmet dependencies: 87 
91: save alg: SHA3_384 ................................................ ----
91:    Unmet dependencies: 88 
91: save alg2: SHA3_384 ............................................... ----
91:    Unmet dependencies: 88 
91: save alg: SHA3_512 ................................................ ----
91:    Unmet dependencies: 89 
91: save alg2: SHA3_512 ............................................... ----
91:    Unmet dependencies: 89 
91: save alg: SHAKE256_512 ............................................ ----
91:    Unmet dependencies: 90 
91: save alg2: SHAKE256_512 ........................................... ----
91:    Unmet dependencies: 90 
91: save alg: SHA_1 ................................................... PASS
91: save alg2: SHA_1 .................................................. PASS
91: save alg: SHA_224 ................................................. PASS
91: save alg2: SHA_224 ................................................ PASS
91: save alg: SHA_256 ................................................. PASS
91: save alg2: SHA_256 ................................................ PASS
91: save alg: SHA_384 ................................................. PASS
91: save alg2: SHA_384 ................................................ PASS
91: save alg: SHA_512 ................................................. PASS
91: save alg2: SHA_512 ................................................ PASS
91: save alg: SHA_512_224 ............................................. ----
91:    Unmet dependencies: 91 
91: save alg2: SHA_512_224 ............................................ ----
91:    Unmet dependencies: 91 
91: save alg: SHA_512_256 ............................................. ----
91:    Unmet dependencies: 92 
91: save alg2: SHA_512_256 ............................................ ----
91:    Unmet dependencies: 92 
91: save alg: STREAM_CIPHER ........................................... PASS
91: save alg2: STREAM_CIPHER .......................................... PASS
91: save alg: TLS12_PRF(MD2) .......................................... PASS
91: save alg2: TLS12_PRF(MD2) ......................................... PASS
91: save alg: TLS12_PRF(MD4) .......................................... PASS
91: save alg2: TLS12_PRF(MD4) ......................................... PASS
91: save alg: TLS12_PRF(MD5) .......................................... PASS
91: save alg2: TLS12_PRF(MD5) ......................................... PASS
91: save alg: TLS12_PRF(RIPEMD160) .................................... PASS
91: save alg2: TLS12_PRF(RIPEMD160) ................................... PASS
91: save alg: TLS12_PRF(SHA_1) ........................................ PASS
91: save alg2: TLS12_PRF(SHA_1) ....................................... PASS
91: save alg: TLS12_PRF(SHA_224) ...................................... PASS
91: save alg2: TLS12_PRF(SHA_224) ..................................... PASS
91: save alg: TLS12_PRF(SHA_256) ...................................... PASS
91: save alg2: TLS12_PRF(SHA_256) ..................................... PASS
91: save alg: TLS12_PRF(SHA_384) ...................................... PASS
91: save alg2: TLS12_PRF(SHA_384) ..................................... PASS
91: save alg: TLS12_PRF(SHA_512) ...................................... PASS
91: save alg2: TLS12_PRF(SHA_512) ..................................... PASS
91: save alg: TLS12_PSK2MS(MD2) ....................................... PASS
91: save alg2: TLS12_PSK2MS(MD2) ...................................... PASS
91: save alg: TLS12_PSK2MS(MD4) ....................................... PASS
91: save alg2: TLS12_PSK2MS(MD4) ...................................... PASS
91: save alg: TLS12_PSK2MS(MD5) ....................................... PASS
91: save alg2: TLS12_PSK2MS(MD5) ...................................... PASS
91: save alg: TLS12_PSK2MS(RIPEMD160) ................................. PASS
91: save alg2: TLS12_PSK2MS(RIPEMD160) ................................ PASS
91: save alg: TLS12_PSK2MS(SHA_1) ..................................... PASS
91: save alg2: TLS12_PSK2MS(SHA_1) .................................... PASS
91: save alg: TLS12_PSK2MS(SHA_224) ................................... PASS
91: save alg2: TLS12_PSK2MS(SHA_224) .................................. PASS
91: save alg: TLS12_PSK2MS(SHA_256) ................................... PASS
91: save alg2: TLS12_PSK2MS(SHA_256) .................................. PASS
91: save alg: TLS12_PSK2MS(SHA_384) ................................... PASS
91: save alg2: TLS12_PSK2MS(SHA_384) .................................. PASS
91: save alg: TLS12_PSK2MS(SHA_512) ................................... PASS
91: save alg2: TLS12_PSK2MS(SHA_512) .................................. PASS
91: save alg: TRUNCATED_MAC(CBC_MAC,1) ................................ ----
91:    Unmet dependencies: 3 
91: save alg2: TRUNCATED_MAC(CBC_MAC,1) ............................... ----
91:    Unmet dependencies: 3 
91: save alg: TRUNCATED_MAC(CMAC,1) ................................... PASS
91: save alg2: TRUNCATED_MAC(CMAC,1) .................................. PASS
91: save alg: TRUNCATED_MAC(HMAC(MD2),1) .............................. PASS
91: save alg2: TRUNCATED_MAC(HMAC(MD2),1) ............................. PASS
91: save alg: TRUNCATED_MAC(HMAC(MD4),1) .............................. PASS
91: save alg2: TRUNCATED_MAC(HMAC(MD4),1) ............................. PASS
91: save alg: TRUNCATED_MAC(HMAC(MD5),1) .............................. PASS
91: save alg2: TRUNCATED_MAC(HMAC(MD5),1) ............................. PASS
91: save alg: TRUNCATED_MAC(HMAC(RIPEMD160),1) ........................ PASS
91: save alg2: TRUNCATED_MAC(HMAC(RIPEMD160),1) ....................... PASS
91: save alg: TRUNCATED_MAC(HMAC(SHA_1),1) ............................ PASS
91: save alg2: TRUNCATED_MAC(HMAC(SHA_1),1) ........................... PASS
91: save alg: TRUNCATED_MAC(HMAC(SHA_224),1) .......................... PASS
91: save alg2: TRUNCATED_MAC(HMAC(SHA_224),1) ......................... PASS
91: save alg: TRUNCATED_MAC(HMAC(SHA_256),1) .......................... PASS
91: save alg2: TRUNCATED_MAC(HMAC(SHA_256),1) ......................... PASS
91: save alg: TRUNCATED_MAC(HMAC(SHA_384),1) .......................... PASS
91: save alg2: TRUNCATED_MAC(HMAC(SHA_384),1) ......................... PASS
91: save alg: TRUNCATED_MAC(HMAC(SHA_512),1) .......................... PASS
91: save alg2: TRUNCATED_MAC(HMAC(SHA_512),1) ......................... PASS
91: save alg: TRUNCATED_MAC(CBC_MAC,4) ................................ ----
91:    Unmet dependencies: 3 
91: save alg2: TRUNCATED_MAC(CBC_MAC,4) ............................... ----
91:    Unmet dependencies: 3 
91: save alg: TRUNCATED_MAC(CBC_MAC,13) ............................... ----
91:    Unmet dependencies: 3 
91: save alg2: TRUNCATED_MAC(CBC_MAC,13) .............................. ----
91:    Unmet dependencies: 3 
91: save alg: TRUNCATED_MAC(CBC_MAC,14) ............................... ----
91:    Unmet dependencies: 3 
91: save alg2: TRUNCATED_MAC(CBC_MAC,14) .............................. ----
91:    Unmet dependencies: 3 
91: save alg: TRUNCATED_MAC(CBC_MAC,16) ............................... ----
91:    Unmet dependencies: 3 
91: save alg2: TRUNCATED_MAC(CBC_MAC,16) .............................. ----
91:    Unmet dependencies: 3 
91: save alg: TRUNCATED_MAC(CBC_MAC,63) ............................... ----
91:    Unmet dependencies: 3 
91: save alg2: TRUNCATED_MAC(CBC_MAC,63) .............................. ----
91:    Unmet dependencies: 3 
91: save alg: XTS ..................................................... ----
91:    Unmet dependencies: 12 
91: save alg2: XTS .................................................... ----
91:    Unmet dependencies: 12 
91: 
91: ----------------------------------------------------------------------------
91: 
91: PASSED (2142 / 2142 tests (1151 skipped))
 91/103 Test  #91: psa_crypto_storage_format.current-suite ....   Passed   14.89 sec
test 92
        Start  92: psa_crypto_storage_format.misc-suite

92: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.misc "--verbose"
92: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
92: Test timeout computed to be: 10000000
92: PSA storage read: AES-GCM+CTR ..................................... PASS
92: PSA storage save: AES-GCM+CTR ..................................... PASS
92: 
92: ----------------------------------------------------------------------------
92: 
92: PASSED (2 / 2 tests (0 skipped))
 92/103 Test  #92: psa_crypto_storage_format.misc-suite .......   Passed    0.04 sec
test 93
        Start  93: psa_crypto_storage_format.v0-suite

93: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_crypto_storage_format.v0 "--verbose"
93: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
93: Test timeout computed to be: 10000000
93: read lifetime: (DEFAULT,LOCAL_STORAGE) ............................ PASS
93: read lifetime: (READ_ONLY,LOCAL_STORAGE) .......................... PASS
93: read lifetime: (2,LOCAL_STORAGE) .................................. PASS
93: read lifetime: (254,LOCAL_STORAGE) ................................ PASS
93: read lifetime: PERSISTENT ......................................... PASS
93: read usage without implication: 0 ................................. PASS
93: read usage without implication: COPY .............................. PASS
93: read usage without implication: DECRYPT ........................... PASS
93: read usage without implication: DERIVE ............................ PASS
93: read usage without implication: ENCRYPT ........................... PASS
93: read usage without implication: EXPORT ............................ PASS
93: read usage without implication: SIGN_HASH ......................... PASS
93: read usage without implication: SIGN_MESSAGE ...................... PASS
93: read usage without implication: VERIFY_HASH ....................... PASS
93: read usage without implication: VERIFY_MESSAGE .................... PASS
93: read usage without implication: COPY|DECRYPT ...................... PASS
93: read usage without implication: DECRYPT|DERIVE .................... PASS
93: read usage without implication: DERIVE|ENCRYPT .................... PASS
93: read usage without implication: ENCRYPT|EXPORT .................... PASS
93: read usage without implication: EXPORT|SIGN_HASH .................. PASS
93: read usage without implication: SIGN_HASH|SIGN_MESSAGE ............ PASS
93: read usage without implication: SIGN_MESSAGE|VERIFY_HASH .......... PASS
93: read usage without implication: VERIFY_HASH|VERIFY_MESSAGE ........ PASS
93: read usage without implication: VERIFY_MESSAGE|COPY ............... PASS
93: read usage without implication: all known ......................... PASS
93: read usage: 0 ..................................................... PASS
93: read usage: COPY .................................................. PASS
93: read usage: DECRYPT ............................................... PASS
93: read usage: DERIVE ................................................ PASS
93: read usage: ENCRYPT ............................................... PASS
93: read usage: EXPORT ................................................ PASS
93: read usage: SIGN_HASH ............................................. PASS
93: read usage: SIGN_MESSAGE .......................................... PASS
93: read usage: VERIFY_HASH ........................................... PASS
93: read usage: VERIFY_MESSAGE ........................................ PASS
93: read usage: COPY|DECRYPT .......................................... PASS
93: read usage: DECRYPT|DERIVE ........................................ PASS
93: read usage: DERIVE|ENCRYPT ........................................ PASS
93: read usage: ENCRYPT|EXPORT ........................................ PASS
93: read usage: EXPORT|SIGN_HASH ...................................... PASS
93: read usage: SIGN_HASH|SIGN_MESSAGE ................................ PASS
93: read usage: SIGN_MESSAGE|VERIFY_HASH .............................. PASS
93: read usage: VERIFY_HASH|VERIFY_MESSAGE ............................ PASS
93: read usage: VERIFY_MESSAGE|COPY ................................... PASS
93: read type: AES 128-bit ............................................ PASS
93: read type: AES 128-bit, AEAD_SHORT(CCM,4) ......................... PASS
93: read type: AES 128-bit, AEAD_SHORT(CCM,14) ........................ PASS
93: read type: AES 128-bit, AEAD_SHORT(CCM,16) ........................ PASS
93: read type: AES 128-bit, CBC_MAC ................................... ----
93:    Unmet dependencies: 3 
93: read type: AES 128-bit, CBC_NO_PADDING ............................ PASS
93: read type: AES 128-bit, CBC_PKCS7 ................................. PASS
93: read type: AES 128-bit, CCM ....................................... PASS
93: read type: AES 128-bit, CFB ....................................... PASS
93: read type: AES 128-bit, CMAC ...................................... PASS
93: read type: AES 128-bit, CTR ....................................... PASS
93: read type: AES 128-bit, ECB_NO_PADDING ............................ PASS
93: read type: AES 128-bit, GCM ....................................... PASS
93: read type: AES 128-bit, OFB ....................................... PASS
93: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ----
93:    Unmet dependencies: 3 
93: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 128-bit, XTS ....................................... ----
93:    Unmet dependencies: 12 
93: read type: AES 192-bit ............................................ PASS
93: read type: AES 192-bit, AEAD_SHORT(CCM,4) ......................... PASS
93: read type: AES 192-bit, AEAD_SHORT(CCM,14) ........................ PASS
93: read type: AES 192-bit, AEAD_SHORT(CCM,16) ........................ PASS
93: read type: AES 192-bit, CBC_MAC ................................... ----
93:    Unmet dependencies: 3 
93: read type: AES 192-bit, CBC_NO_PADDING ............................ PASS
93: read type: AES 192-bit, CBC_PKCS7 ................................. PASS
93: read type: AES 192-bit, CCM ....................................... PASS
93: read type: AES 192-bit, CFB ....................................... PASS
93: read type: AES 192-bit, CMAC ...................................... PASS
93: read type: AES 192-bit, CTR ....................................... PASS
93: read type: AES 192-bit, ECB_NO_PADDING ............................ PASS
93: read type: AES 192-bit, GCM ....................................... PASS
93: read type: AES 192-bit, OFB ....................................... PASS
93: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ----
93:    Unmet dependencies: 3 
93: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 192-bit, XTS ....................................... ----
93:    Unmet dependencies: 12 
93: read type: AES 256-bit ............................................ PASS
93: read type: AES 256-bit, AEAD_SHORT(CCM,4) ......................... PASS
93: read type: AES 256-bit, AEAD_SHORT(CCM,14) ........................ PASS
93: read type: AES 256-bit, AEAD_SHORT(CCM,16) ........................ PASS
93: read type: AES 256-bit, CBC_MAC ................................... ----
93:    Unmet dependencies: 3 
93: read type: AES 256-bit, CBC_NO_PADDING ............................ PASS
93: read type: AES 256-bit, CBC_PKCS7 ................................. PASS
93: read type: AES 256-bit, CCM ....................................... PASS
93: read type: AES 256-bit, CFB ....................................... PASS
93: read type: AES 256-bit, CMAC ...................................... PASS
93: read type: AES 256-bit, CTR ....................................... PASS
93: read type: AES 256-bit, ECB_NO_PADDING ............................ PASS
93: read type: AES 256-bit, GCM ....................................... PASS
93: read type: AES 256-bit, OFB ....................................... PASS
93: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ----
93:    Unmet dependencies: 3 
93: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ----
93:    Unmet dependencies: 3 
93: read type: AES 256-bit, XTS ....................................... ----
93:    Unmet dependencies: 12 
93: read type: ARC4 8-bit ............................................. PASS
93: read type: ARC4 8-bit, STREAM_CIPHER .............................. PASS
93: read type: ARC4 128-bit ........................................... PASS
93: read type: ARC4 128-bit, STREAM_CIPHER ............................ PASS
93: read type: ARC4 2048-bit .......................................... PASS
93: read type: ARC4 2048-bit, STREAM_CIPHER ........................... PASS
93: read type: ARIA 128-bit ........................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, AEAD_SHORT(CCM,4) ........................ ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, AEAD_SHORT(CCM,14) ....................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, AEAD_SHORT(CCM,16) ....................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, CBC_MAC .................................. ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 128-bit, CBC_NO_PADDING ........................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, CBC_PKCS7 ................................ ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, CCM ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, CFB ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, CTR ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, ECB_NO_PADDING ........................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, GCM ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 128-bit, XTS ...................................... ----
93:    Unmet dependencies: 12 15 
93: read type: ARIA 192-bit ........................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, AEAD_SHORT(CCM,4) ........................ ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, AEAD_SHORT(CCM,14) ....................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, AEAD_SHORT(CCM,16) ....................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, CBC_MAC .................................. ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 192-bit, CBC_NO_PADDING ........................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, CBC_PKCS7 ................................ ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, CCM ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, CFB ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, CTR ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, ECB_NO_PADDING ........................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, GCM ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 192-bit, XTS ...................................... ----
93:    Unmet dependencies: 12 15 
93: read type: ARIA 256-bit ........................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, AEAD_SHORT(CCM,4) ........................ ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, AEAD_SHORT(CCM,14) ....................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, AEAD_SHORT(CCM,16) ....................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, CBC_MAC .................................. ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 256-bit, CBC_NO_PADDING ........................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, CBC_PKCS7 ................................ ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, CCM ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, CFB ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, CTR ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, ECB_NO_PADDING ........................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, GCM ...................................... ----
93:    Unmet dependencies: 15 
93: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ----
93:    Unmet dependencies: 3 15 
93: read type: ARIA 256-bit, XTS ...................................... ----
93:    Unmet dependencies: 12 15 
93: read type: CAMELLIA 128-bit ....................................... PASS
93: read type: CAMELLIA 128-bit, AEAD_SHORT(CCM,4) .................... PASS
93: read type: CAMELLIA 128-bit, AEAD_SHORT(CCM,14) ................... PASS
93: read type: CAMELLIA 128-bit, AEAD_SHORT(CCM,16) ................... PASS
93: read type: CAMELLIA 128-bit, CBC_MAC .............................. ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 128-bit, CBC_NO_PADDING ....................... PASS
93: read type: CAMELLIA 128-bit, CBC_PKCS7 ............................ PASS
93: read type: CAMELLIA 128-bit, CCM .................................. PASS
93: read type: CAMELLIA 128-bit, CFB .................................. PASS
93: read type: CAMELLIA 128-bit, CTR .................................. PASS
93: read type: CAMELLIA 128-bit, ECB_NO_PADDING ....................... PASS
93: read type: CAMELLIA 128-bit, GCM .................................. PASS
93: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 128-bit, XTS .................................. ----
93:    Unmet dependencies: 12 
93: read type: CAMELLIA 192-bit ....................................... PASS
93: read type: CAMELLIA 192-bit, AEAD_SHORT(CCM,4) .................... PASS
93: read type: CAMELLIA 192-bit, AEAD_SHORT(CCM,14) ................... PASS
93: read type: CAMELLIA 192-bit, AEAD_SHORT(CCM,16) ................... PASS
93: read type: CAMELLIA 192-bit, CBC_MAC .............................. ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 192-bit, CBC_NO_PADDING ....................... PASS
93: read type: CAMELLIA 192-bit, CBC_PKCS7 ............................ PASS
93: read type: CAMELLIA 192-bit, CCM .................................. PASS
93: read type: CAMELLIA 192-bit, CFB .................................. PASS
93: read type: CAMELLIA 192-bit, CTR .................................. PASS
93: read type: CAMELLIA 192-bit, ECB_NO_PADDING ....................... PASS
93: read type: CAMELLIA 192-bit, GCM .................................. PASS
93: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 192-bit, XTS .................................. ----
93:    Unmet dependencies: 12 
93: read type: CAMELLIA 256-bit ....................................... PASS
93: read type: CAMELLIA 256-bit, AEAD_SHORT(CCM,4) .................... PASS
93: read type: CAMELLIA 256-bit, AEAD_SHORT(CCM,14) ................... PASS
93: read type: CAMELLIA 256-bit, AEAD_SHORT(CCM,16) ................... PASS
93: read type: CAMELLIA 256-bit, CBC_MAC .............................. ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 256-bit, CBC_NO_PADDING ....................... PASS
93: read type: CAMELLIA 256-bit, CBC_PKCS7 ............................ PASS
93: read type: CAMELLIA 256-bit, CCM .................................. PASS
93: read type: CAMELLIA 256-bit, CFB .................................. PASS
93: read type: CAMELLIA 256-bit, CTR .................................. PASS
93: read type: CAMELLIA 256-bit, ECB_NO_PADDING ....................... PASS
93: read type: CAMELLIA 256-bit, GCM .................................. PASS
93: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ----
93:    Unmet dependencies: 3 
93: read type: CAMELLIA 256-bit, XTS .................................. ----
93:    Unmet dependencies: 12 
93: read type: CHACHA20 256-bit ....................................... PASS
93: read type: CHACHA20 256-bit, CHACHA20_POLY1305 .................... PASS
93: read type: CHACHA20 256-bit, STREAM_CIPHER ........................ PASS
93: read type: DERIVE 120-bit ......................................... PASS
93: read type: DERIVE 128-bit ......................................... PASS
93: read type: DES 64-bit ............................................. PASS
93: read type: DES 64-bit, CBC_NO_PADDING ............................. PASS
93: read type: DES 64-bit, CBC_PKCS7 .................................. PASS
93: read type: DES 64-bit, ECB_NO_PADDING ............................. PASS
93: read type: DES 128-bit ............................................ PASS
93: read type: DES 128-bit, CBC_NO_PADDING ............................ PASS
93: read type: DES 128-bit, CBC_PKCS7 ................................. PASS
93: read type: DES 128-bit, ECB_NO_PADDING ............................ PASS
93: read type: DES 192-bit ............................................ PASS
93: read type: DES 192-bit, CBC_NO_PADDING ............................ PASS
93: read type: DES 192-bit, CBC_PKCS7 ................................. PASS
93: read type: DES 192-bit, ECB_NO_PADDING ............................ PASS
93: read type: ECC_PAIR(BP_R1) 160-bit ................................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD2) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD4) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD5) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) .......... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_1) .............. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDH .......................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD2) .................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD4) .................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD5) .................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(RIPEMD160) .............. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_1) .................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_224) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_256) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_384) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_512) ................ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA_ANY ..................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
93:    Unmet dependencies: 21 
93: read type: ECC_PAIR(BP_R1) 192-bit ................................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD2) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD4) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD5) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) .......... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_1) .............. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDH .......................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD2) .................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD4) .................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD5) .................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(RIPEMD160) .............. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_1) .................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_224) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_256) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_384) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_512) ................ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA_ANY ..................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
93:    Unmet dependencies: 39 
93: read type: ECC_PAIR(BP_R1) 224-bit ................................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD2) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD4) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD5) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) .......... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_1) .............. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDH .......................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD2) .................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD4) .................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD5) .................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(RIPEMD160) .............. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_1) .................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_224) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_256) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_384) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_512) ................ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA_ANY ..................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
93:    Unmet dependencies: 40 
93: read type: ECC_PAIR(BP_R1) 256-bit ................................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD2) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD4) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD5) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) .......... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_1) .............. PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDH .......................... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD2) .................... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD4) .................... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD5) .................... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(RIPEMD160) .............. PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_1) .................. PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_224) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_256) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_384) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_512) ................ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA_ANY ..................... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  PASS
93: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  PASS
93: read type: ECC_PAIR(BP_R1) 320-bit ................................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD2) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD4) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD5) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) .......... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_1) .............. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDH .......................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD2) .................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD4) .................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD5) .................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(RIPEMD160) .............. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_1) .................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_224) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_256) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_384) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_512) ................ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA_ANY ..................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_256)) ........ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_384)) ........ ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  ----
93:    Unmet dependencies: 42 
93: read type: ECC_PAIR(BP_R1) 384-bit ................................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD2) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD4) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD5) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) .......... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_1) .............. PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDH .......................... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD2) .................... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD4) .................... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD5) .................... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(RIPEMD160) .............. PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_1) .................. PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_224) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_256) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_384) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_512) ................ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA_ANY ..................... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  PASS
93: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  PASS
93: read type: ECC_PAIR(BP_R1) 512-bit ................................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD2) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD4) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD5) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) .......... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_1) .............. PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDH .......................... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD2) .................... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD4) .................... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD5) .................... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(RIPEMD160) .............. PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_1) .................. PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_224) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_256) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_384) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_512) ................ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA_ANY ..................... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_256))  PASS
93: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_384))  PASS
93: read type: ECC_PAIR(MGM) 255-bit .................................. PASS
93: read type: ECC_PAIR(MGM) 255-bit, ECDH ............................ PASS
93: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_256)) .......... PASS
93: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_384)) .......... PASS
93: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... PASS
93: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... PASS
93: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. PASS
93: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. PASS
93: read type: ECC_PAIR(MGM) 448-bit .................................. ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, ECDH ............................ ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_256)) .......... ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_384)) .......... ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. ----
93:    Unmet dependencies: 46 
93: read type: ECC_PAIR(SECP_K1) 192-bit .............................. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD2) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD4) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD5) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ........ PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............ PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_224) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_256) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_384) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_512) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDH ........................ PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD2) .................. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD4) .................. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD5) .................. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............ PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_1) ................ PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_224) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_256) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_384) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_512) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA_ANY ................... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
93: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
93: read type: ECC_PAIR(SECP_K1) 224-bit .............................. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDH ........................ ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 48 
93: read type: ECC_PAIR(SECP_K1) 256-bit .............................. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD2) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD4) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD5) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............ PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_224) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_256) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_384) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_512) .......... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDH ........................ PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD2) .................. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD4) .................. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD5) .................. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............ PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_1) ................ PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_224) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_256) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_384) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_512) .............. PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA_ANY ................... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
93: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
93: read type: ECC_PAIR(SECP_R1) 225-bit .............................. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDH ........................ ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 50 
93: read type: ECC_PAIR(SECP_R1) 256-bit .............................. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD2) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD4) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD5) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............ PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_224) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_256) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_384) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_512) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDH ........................ PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD2) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD4) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD5) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............ PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_1) ................ PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_224) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_256) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_384) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_512) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA_ANY ................... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
93: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit .............................. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD2) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD4) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD5) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........ PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............ PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_224) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_256) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_384) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_512) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDH ........................ PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD2) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD4) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD5) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............ PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_1) ................ PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_224) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_256) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_384) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_512) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA_ANY ................... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
93: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit .............................. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD2) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD4) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD5) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ........ PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............ PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_224) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_256) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_384) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_512) .......... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDH ........................ PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD2) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD4) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD5) .................. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............ PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_1) ................ PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_224) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_256) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_384) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_512) .............. PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA_ANY ................... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  PASS
93: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  PASS
93: read type: ECC_PAIR(SECP_R2) 160-bit .............................. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDH ........................ ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 54 
93: read type: ECC_PAIR(SECT_K1) 163-bit .............................. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDH ........................ ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 55 
93: read type: ECC_PAIR(SECT_K1) 233-bit .............................. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDH ........................ ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 56 
93: read type: ECC_PAIR(SECT_K1) 239-bit .............................. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDH ........................ ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 57 
93: read type: ECC_PAIR(SECT_K1) 283-bit .............................. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDH ........................ ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 58 
93: read type: ECC_PAIR(SECT_K1) 409-bit .............................. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDH ........................ ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 59 
93: read type: ECC_PAIR(SECT_K1) 571-bit .............................. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDH ........................ ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 60 
93: read type: ECC_PAIR(SECT_R1) 163-bit .............................. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDH ........................ ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 61 
93: read type: ECC_PAIR(SECT_R1) 233-bit .............................. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDH ........................ ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 62 
93: read type: ECC_PAIR(SECT_R1) 283-bit .............................. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDH ........................ ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 63 
93: read type: ECC_PAIR(SECT_R1) 409-bit .............................. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDH ........................ ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 64 
93: read type: ECC_PAIR(SECT_R1) 571-bit .............................. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDH ........................ ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 65 
93: read type: ECC_PAIR(SECT_R2) 163-bit .............................. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD2) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD4) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD5) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ........ ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............ ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_224) .......... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_256) .......... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_384) .......... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_512) .......... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDH ........................ ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD2) .................. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD4) .................. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD5) .................. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............ ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_1) ................ ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_224) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_256) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_384) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_512) .............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA_ANY ................... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256  ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384  ----
93:    Unmet dependencies: 66 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit ...................... ----
93:    Unmet dependencies: 67 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED25519PH ........... ----
93:    Unmet dependencies: 68 67 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED448PH ............. ----
93:    Unmet dependencies: 69 67 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, PURE_EDDSA .......... ----
93:    Unmet dependencies: 70 67 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit ...................... ----
93:    Unmet dependencies: 71 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED25519PH ........... ----
93:    Unmet dependencies: 68 71 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED448PH ............. ----
93:    Unmet dependencies: 69 71 
93: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, PURE_EDDSA .......... ----
93:    Unmet dependencies: 70 71 
93: read type: ECC_PUB(BP_R1) 160-bit ................................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD2) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD4) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD5) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) ........... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_1) ............... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD2) ..................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD4) ..................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD5) ..................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(RIPEMD160) ............... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_1) ................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_224) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_256) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_384) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_512) ................. ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 160-bit, ECDSA_ANY ...................... ----
93:    Unmet dependencies: 21 
93: read type: ECC_PUB(BP_R1) 192-bit ................................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD2) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD4) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD5) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) ........... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_1) ............... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD2) ..................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD4) ..................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD5) ..................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(RIPEMD160) ............... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_1) ................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_224) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_256) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_384) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_512) ................. ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 192-bit, ECDSA_ANY ...................... ----
93:    Unmet dependencies: 39 
93: read type: ECC_PUB(BP_R1) 224-bit ................................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD2) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD4) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD5) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) ........... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_1) ............... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD2) ..................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD4) ..................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD5) ..................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(RIPEMD160) ............... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_1) ................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_224) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_256) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_384) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_512) ................. ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 224-bit, ECDSA_ANY ...................... ----
93:    Unmet dependencies: 40 
93: read type: ECC_PUB(BP_R1) 256-bit ................................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD2) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD4) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD5) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_1) ............... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD2) ..................... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD4) ..................... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD5) ..................... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(RIPEMD160) ............... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_1) ................... PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_224) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_256) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_384) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_512) ................. PASS
93: read type: ECC_PUB(BP_R1) 256-bit, ECDSA_ANY ...................... PASS
93: read type: ECC_PUB(BP_R1) 320-bit ................................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD2) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD4) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD5) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) ........... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_1) ............... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD2) ..................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD4) ..................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD5) ..................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(RIPEMD160) ............... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_1) ................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_224) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_256) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_384) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_512) ................. ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 320-bit, ECDSA_ANY ...................... ----
93:    Unmet dependencies: 42 
93: read type: ECC_PUB(BP_R1) 384-bit ................................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD2) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD4) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD5) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_1) ............... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD2) ..................... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD4) ..................... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD5) ..................... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(RIPEMD160) ............... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_1) ................... PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_224) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_256) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_384) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_512) ................. PASS
93: read type: ECC_PUB(BP_R1) 384-bit, ECDSA_ANY ...................... PASS
93: read type: ECC_PUB(BP_R1) 512-bit ................................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD2) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD4) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD5) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) ........... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_1) ............... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD2) ..................... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD4) ..................... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD5) ..................... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(RIPEMD160) ............... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_1) ................... PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_224) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_256) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_384) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_512) ................. PASS
93: read type: ECC_PUB(BP_R1) 512-bit, ECDSA_ANY ...................... PASS
93: read type: ECC_PUB(MGM) 255-bit ................................... PASS
93: read type: ECC_PUB(MGM) 448-bit ................................... ----
93:    Unmet dependencies: 46 
93: read type: ECC_PUB(SECP_K1) 192-bit ............................... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD2) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD4) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD5) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ......... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............. PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_224) ........... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_256) ........... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_384) ........... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_512) ........... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD2) ................... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD4) ................... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD5) ................... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............. PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_1) ................. PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_224) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_256) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_384) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_512) ............... PASS
93: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA_ANY .................... PASS
93: read type: ECC_PUB(SECP_K1) 224-bit ............................... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 224-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 48 
93: read type: ECC_PUB(SECP_K1) 256-bit ............................... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD2) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD4) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD5) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............. PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_224) ........... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_256) ........... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_384) ........... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_512) ........... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD2) ................... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD4) ................... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD5) ................... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............. PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_1) ................. PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_224) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_256) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_384) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_512) ............... PASS
93: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA_ANY .................... PASS
93: read type: ECC_PUB(SECP_R1) 225-bit ............................... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 225-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 50 
93: read type: ECC_PUB(SECP_R1) 256-bit ............................... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD2) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD4) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD5) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............. PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_224) ........... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_256) ........... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_384) ........... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_512) ........... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD2) ................... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD4) ................... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD5) ................... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............. PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_1) ................. PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_224) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_256) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_384) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_512) ............... PASS
93: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA_ANY .................... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit ............................... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD2) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD4) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD5) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ......... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............. PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_224) ........... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_256) ........... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_384) ........... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_512) ........... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD2) ................... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD4) ................... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD5) ................... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............. PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_1) ................. PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_224) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_256) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_384) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_512) ............... PASS
93: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA_ANY .................... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit ............................... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD2) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD4) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD5) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ......... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............. PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_224) ........... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_256) ........... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_384) ........... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_512) ........... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD2) ................... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD4) ................... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD5) ................... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............. PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_1) ................. PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_224) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_256) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_384) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_512) ............... PASS
93: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA_ANY .................... PASS
93: read type: ECC_PUB(SECP_R2) 160-bit ............................... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 54 
93: read type: ECC_PUB(SECT_K1) 163-bit ............................... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 55 
93: read type: ECC_PUB(SECT_K1) 233-bit ............................... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 56 
93: read type: ECC_PUB(SECT_K1) 239-bit ............................... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 57 
93: read type: ECC_PUB(SECT_K1) 283-bit ............................... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 58 
93: read type: ECC_PUB(SECT_K1) 409-bit ............................... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 59 
93: read type: ECC_PUB(SECT_K1) 571-bit ............................... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 60 
93: read type: ECC_PUB(SECT_R1) 163-bit ............................... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 61 
93: read type: ECC_PUB(SECT_R1) 233-bit ............................... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 62 
93: read type: ECC_PUB(SECT_R1) 283-bit ............................... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 63 
93: read type: ECC_PUB(SECT_R1) 409-bit ............................... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 64 
93: read type: ECC_PUB(SECT_R1) 571-bit ............................... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 65 
93: read type: ECC_PUB(SECT_R2) 163-bit ............................... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD2) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD4) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD5) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ......... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_224) ........... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_256) ........... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_384) ........... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_512) ........... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD2) ................... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD4) ................... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD5) ................... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_1) ................. ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_224) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_256) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_384) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_512) ............... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA_ANY .................... ----
93:    Unmet dependencies: 66 
93: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit ....................... ----
93:    Unmet dependencies: 67 
93: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED25519PH ............ ----
93:    Unmet dependencies: 68 67 
93: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED448PH .............. ----
93:    Unmet dependencies: 69 67 
93: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit, PURE_EDDSA ........... ----
93:    Unmet dependencies: 70 67 
93: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit ....................... ----
93:    Unmet dependencies: 71 
93: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED25519PH ............ ----
93:    Unmet dependencies: 68 71 
93: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED448PH .............. ----
93:    Unmet dependencies: 69 71 
93: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit, PURE_EDDSA ........... ----
93:    Unmet dependencies: 70 71 
93: read type: HMAC 128-bit ........................................... PASS
93: read type: HMAC 128-bit, HMAC(MD2) ................................ PASS
93: read type: HMAC 128-bit, HMAC(MD4) ................................ PASS
93: read type: HMAC 128-bit, HMAC(MD5) ................................ PASS
93: read type: HMAC 128-bit, HMAC(RIPEMD160) .......................... PASS
93: read type: HMAC 128-bit, HMAC(SHA_1) .............................. PASS
93: read type: HMAC 128-bit, HMAC(SHA_224) ............................ PASS
93: read type: HMAC 128-bit, HMAC(SHA_256) ............................ PASS
93: read type: HMAC 128-bit, HMAC(SHA_384) ............................ PASS
93: read type: HMAC 128-bit, HMAC(SHA_512) ............................ PASS
93: read type: HMAC 160-bit ........................................... PASS
93: read type: HMAC 160-bit, HMAC(MD2) ................................ PASS
93: read type: HMAC 160-bit, HMAC(MD4) ................................ PASS
93: read type: HMAC 160-bit, HMAC(MD5) ................................ PASS
93: read type: HMAC 160-bit, HMAC(RIPEMD160) .......................... PASS
93: read type: HMAC 160-bit, HMAC(SHA_1) .............................. PASS
93: read type: HMAC 160-bit, HMAC(SHA_224) ............................ PASS
93: read type: HMAC 160-bit, HMAC(SHA_256) ............................ PASS
93: read type: HMAC 160-bit, HMAC(SHA_384) ............................ PASS
93: read type: HMAC 160-bit, HMAC(SHA_512) ............................ PASS
93: read type: HMAC 224-bit ........................................... PASS
93: read type: HMAC 224-bit, HMAC(MD2) ................................ PASS
93: read type: HMAC 224-bit, HMAC(MD4) ................................ PASS
93: read type: HMAC 224-bit, HMAC(MD5) ................................ PASS
93: read type: HMAC 224-bit, HMAC(RIPEMD160) .......................... PASS
93: read type: HMAC 224-bit, HMAC(SHA_1) .............................. PASS
93: read type: HMAC 224-bit, HMAC(SHA_224) ............................ PASS
93: read type: HMAC 224-bit, HMAC(SHA_256) ............................ PASS
93: read type: HMAC 224-bit, HMAC(SHA_384) ............................ PASS
93: read type: HMAC 224-bit, HMAC(SHA_512) ............................ PASS
93: read type: HMAC 256-bit ........................................... PASS
93: read type: HMAC 256-bit, HMAC(MD2) ................................ PASS
93: read type: HMAC 256-bit, HMAC(MD4) ................................ PASS
93: read type: HMAC 256-bit, HMAC(MD5) ................................ PASS
93: read type: HMAC 256-bit, HMAC(RIPEMD160) .......................... PASS
93: read type: HMAC 256-bit, HMAC(SHA_1) .............................. PASS
93: read type: HMAC 256-bit, HMAC(SHA_224) ............................ PASS
93: read type: HMAC 256-bit, HMAC(SHA_256) ............................ PASS
93: read type: HMAC 256-bit, HMAC(SHA_384) ............................ PASS
93: read type: HMAC 256-bit, HMAC(SHA_512) ............................ PASS
93: read type: HMAC 384-bit ........................................... PASS
93: read type: HMAC 384-bit, HMAC(MD2) ................................ PASS
93: read type: HMAC 384-bit, HMAC(MD4) ................................ PASS
93: read type: HMAC 384-bit, HMAC(MD5) ................................ PASS
93: read type: HMAC 384-bit, HMAC(RIPEMD160) .......................... PASS
93: read type: HMAC 384-bit, HMAC(SHA_1) .............................. PASS
93: read type: HMAC 384-bit, HMAC(SHA_224) ............................ PASS
93: read type: HMAC 384-bit, HMAC(SHA_256) ............................ PASS
93: read type: HMAC 384-bit, HMAC(SHA_384) ............................ PASS
93: read type: HMAC 384-bit, HMAC(SHA_512) ............................ PASS
93: read type: HMAC 512-bit ........................................... PASS
93: read type: HMAC 512-bit, HMAC(MD2) ................................ PASS
93: read type: HMAC 512-bit, HMAC(MD4) ................................ PASS
93: read type: HMAC 512-bit, HMAC(MD5) ................................ PASS
93: read type: HMAC 512-bit, HMAC(RIPEMD160) .......................... PASS
93: read type: HMAC 512-bit, HMAC(SHA_1) .............................. PASS
93: read type: HMAC 512-bit, HMAC(SHA_224) ............................ PASS
93: read type: HMAC 512-bit, HMAC(SHA_256) ............................ PASS
93: read type: HMAC 512-bit, HMAC(SHA_384) ............................ PASS
93: read type: HMAC 512-bit, HMAC(SHA_512) ............................ PASS
93: read type: RAW_DATA 8-bit ......................................... PASS
93: read type: RAW_DATA 40-bit ........................................ PASS
93: read type: RAW_DATA 128-bit ....................................... PASS
93: read type: RSA_PAIR 1024-bit ...................................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(MD2) ....................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(MD4) ....................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(MD5) ....................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(RIPEMD160) ................. PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_1) ..................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_224) ................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_256) ................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_384) ................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_512) ................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_CRYPT .................. PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(MD2) ........................ PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(MD4) ........................ PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(MD5) ........................ PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(RIPEMD160) .................. PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_1) ...................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_224) .................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_256) .................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_384) .................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_512) .................... PASS
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD2) ............... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD4) ............... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD5) ............... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit ...................................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(MD2) ....................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(MD4) ....................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(MD5) ....................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(RIPEMD160) ................. PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_1) ..................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_224) ................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_256) ................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_384) ................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_512) ................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_CRYPT .................. PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(MD2) ........................ PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(MD4) ........................ PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(MD5) ........................ PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(RIPEMD160) .................. PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_1) ...................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_224) .................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_256) .................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_384) .................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_512) .................... PASS
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD2) ............... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD4) ............... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD5) ............... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit ....................................... PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(MD2) ........................ PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(MD4) ........................ PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(MD5) ........................ PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(RIPEMD160) .................. PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_1) ...................... PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_224) .................... PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_256) .................... PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_384) .................... PASS
93: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_512) .................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_CRYPT ................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS
93: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(MD2) ......................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(MD4) ......................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(MD5) ......................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(RIPEMD160) ................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_1) ....................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_224) ..................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_256) ..................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_384) ..................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_512) ..................... PASS
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD2) ................ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD4) ................ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD5) ................ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit ....................................... PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(MD2) ........................ PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(MD4) ........................ PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(MD5) ........................ PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(RIPEMD160) .................. PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_1) ...................... PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_224) .................... PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_256) .................... PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_384) .................... PASS
93: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_512) .................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_CRYPT ................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS
93: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(MD2) ......................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(MD4) ......................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(MD5) ......................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(RIPEMD160) ................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_1) ....................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_224) ..................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_256) ..................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_384) ..................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_512) ..................... PASS
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD2) ................ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD4) ................ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD5) ................ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ----
93:    Unmet dependencies: 81 
93: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ----
93:    Unmet dependencies: 81 
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) ............... PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) .............. PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1) . PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1)  PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) ............... PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) .............. PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) ............... PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) .............. PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) .............. PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) ............. PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) .............. PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) ............. PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) .............. PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) ............. PASS
93: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) .............. PASS
93: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) ............. PASS
93: read alg: AEAD_SHORT(CCM,1) ....................................... PASS
93: read alg2: AEAD_SHORT(CCM,1) ...................................... PASS
93: read alg: AEAD_SHORT(CHACHA20_POLY1305,1) ......................... PASS
93: read alg2: AEAD_SHORT(CHACHA20_POLY1305,1) ........................ PASS
93: read alg: AEAD_SHORT(GCM,1) ....................................... PASS
93: read alg2: AEAD_SHORT(GCM,1) ...................................... PASS
93: read alg: AEAD_SHORT(CCM,4) ....................................... PASS
93: read alg2: AEAD_SHORT(CCM,4) ...................................... PASS
93: read alg: AEAD_SHORT(CCM,13) ...................................... PASS
93: read alg2: AEAD_SHORT(CCM,13) ..................................... PASS
93: read alg: AEAD_SHORT(CCM,14) ...................................... PASS
93: read alg2: AEAD_SHORT(CCM,14) ..................................... PASS
93: read alg: AEAD_SHORT(CCM,16) ...................................... PASS
93: read alg2: AEAD_SHORT(CCM,16) ..................................... PASS
93: read alg: AEAD_SHORT(CCM,63) ...................................... PASS
93: read alg2: AEAD_SHORT(CCM,63) ..................................... PASS
93: read alg: ANY_HASH ................................................ PASS
93: read alg2: ANY_HASH ............................................... PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) ..................... ----
93:    Unmet dependencies: 3 
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) .................... ----
93:    Unmet dependencies: 3 
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ........................ PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ....................... PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) ................... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) .................. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) ................... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) .................. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) ................... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) .................. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............. PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............ PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................. PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................ PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) ............... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) .............. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) ............... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) .............. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) ............... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) .............. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) ............... PASS
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) .............. PASS
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) ..................... ----
93:    Unmet dependencies: 3 
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) .................... ----
93:    Unmet dependencies: 3 
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) .................... ----
93:    Unmet dependencies: 3 
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) ................... ----
93:    Unmet dependencies: 3 
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) .................... ----
93:    Unmet dependencies: 3 
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) ................... ----
93:    Unmet dependencies: 3 
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) .................... ----
93:    Unmet dependencies: 3 
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) ................... ----
93:    Unmet dependencies: 3 
93: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) .................... ----
93:    Unmet dependencies: 3 
93: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) ................... ----
93:    Unmet dependencies: 3 
93: read alg: CBC_MAC ................................................. ----
93:    Unmet dependencies: 3 
93: read alg2: CBC_MAC ................................................ ----
93:    Unmet dependencies: 3 
93: read alg: CBC_NO_PADDING .......................................... PASS
93: read alg2: CBC_NO_PADDING ......................................... PASS
93: read alg: CBC_PKCS7 ............................................... PASS
93: read alg2: CBC_PKCS7 .............................................. PASS
93: read alg: CCM ..................................................... PASS
93: read alg2: CCM .................................................... PASS
93: read alg: CFB ..................................................... PASS
93: read alg2: CFB .................................................... PASS
93: read alg: CHACHA20_POLY1305 ....................................... PASS
93: read alg2: CHACHA20_POLY1305 ...................................... PASS
93: read alg: CMAC .................................................... PASS
93: read alg2: CMAC ................................................... PASS
93: read alg: CTR ..................................................... PASS
93: read alg2: CTR .................................................... PASS
93: read alg: DET_DSA(MD2) ............................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(MD2) ........................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(MD4) ............................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(MD4) ........................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(MD5) ............................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(MD5) ........................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(RIPEMD160) ...................................... ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(RIPEMD160) ..................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(SHA_1) .......................................... ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(SHA_1) ......................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(SHA_224) ........................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(SHA_224) ....................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(SHA_256) ........................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(SHA_256) ....................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(SHA_384) ........................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(SHA_384) ....................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_DSA(SHA_512) ........................................ ----
93:    Unmet dependencies: 83 
93: read alg2: DET_DSA(SHA_512) ....................................... ----
93:    Unmet dependencies: 83 
93: read alg: DET_ECDSA(MD2) .......................................... PASS
93: read alg2: DET_ECDSA(MD2) ......................................... PASS
93: read alg: DET_ECDSA(MD4) .......................................... PASS
93: read alg2: DET_ECDSA(MD4) ......................................... PASS
93: read alg: DET_ECDSA(MD5) .......................................... PASS
93: read alg2: DET_ECDSA(MD5) ......................................... PASS
93: read alg: DET_ECDSA(RIPEMD160) .................................... PASS
93: read alg2: DET_ECDSA(RIPEMD160) ................................... PASS
93: read alg: DET_ECDSA(SHA_1) ........................................ PASS
93: read alg2: DET_ECDSA(SHA_1) ....................................... PASS
93: read alg: DET_ECDSA(SHA_224) ...................................... PASS
93: read alg2: DET_ECDSA(SHA_224) ..................................... PASS
93: read alg: DET_ECDSA(SHA_256) ...................................... PASS
93: read alg2: DET_ECDSA(SHA_256) ..................................... PASS
93: read alg: DET_ECDSA(SHA_384) ...................................... PASS
93: read alg2: DET_ECDSA(SHA_384) ..................................... PASS
93: read alg: DET_ECDSA(SHA_512) ...................................... PASS
93: read alg2: DET_ECDSA(SHA_512) ..................................... PASS
93: read alg: DET_ECDSA(ANY_HASH) ..................................... PASS
93: read alg2: DET_ECDSA(ANY_HASH) .................................... PASS
93: read alg: DSA(MD2) ................................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(MD2) ............................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(MD4) ................................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(MD4) ............................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(MD5) ................................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(MD5) ............................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(RIPEMD160) .......................................... ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(RIPEMD160) ......................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(SHA_1) .............................................. ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(SHA_1) ............................................. ----
93:    Unmet dependencies: 84 
93: read alg: DSA(SHA_224) ............................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(SHA_224) ........................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(SHA_256) ............................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(SHA_256) ........................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(SHA_384) ............................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(SHA_384) ........................................... ----
93:    Unmet dependencies: 84 
93: read alg: DSA(SHA_512) ............................................ ----
93:    Unmet dependencies: 84 
93: read alg2: DSA(SHA_512) ........................................... ----
93:    Unmet dependencies: 84 
93: read alg: ECB_NO_PADDING .......................................... PASS
93: read alg2: ECB_NO_PADDING ......................................... PASS
93: read alg: ECDH .................................................... PASS
93: read alg2: ECDH ................................................... PASS
93: read alg: ECDSA(MD2) .............................................. PASS
93: read alg2: ECDSA(MD2) ............................................. PASS
93: read alg: ECDSA(MD4) .............................................. PASS
93: read alg2: ECDSA(MD4) ............................................. PASS
93: read alg: ECDSA(MD5) .............................................. PASS
93: read alg2: ECDSA(MD5) ............................................. PASS
93: read alg: ECDSA(RIPEMD160) ........................................ PASS
93: read alg2: ECDSA(RIPEMD160) ....................................... PASS
93: read alg: ECDSA(SHA_1) ............................................ PASS
93: read alg2: ECDSA(SHA_1) ........................................... PASS
93: read alg: ECDSA(SHA_224) .......................................... PASS
93: read alg2: ECDSA(SHA_224) ......................................... PASS
93: read alg: ECDSA(SHA_256) .......................................... PASS
93: read alg2: ECDSA(SHA_256) ......................................... PASS
93: read alg: ECDSA(SHA_384) .......................................... PASS
93: read alg2: ECDSA(SHA_384) ......................................... PASS
93: read alg: ECDSA(SHA_512) .......................................... PASS
93: read alg2: ECDSA(SHA_512) ......................................... PASS
93: read alg: ECDSA(ANY_HASH) ......................................... PASS
93: read alg2: ECDSA(ANY_HASH) ........................................ PASS
93: read alg: ECDSA_ANY ............................................... PASS
93: read alg2: ECDSA_ANY .............................................. PASS
93: read alg: ED25519PH ............................................... ----
93:    Unmet dependencies: 68 
93: read alg2: ED25519PH .............................................. ----
93:    Unmet dependencies: 68 
93: read alg: ED448PH ................................................. ----
93:    Unmet dependencies: 69 
93: read alg2: ED448PH ................................................ ----
93:    Unmet dependencies: 69 
93: read alg: FFDH .................................................... ----
93:    Unmet dependencies: 85 
93: read alg2: FFDH ................................................... ----
93:    Unmet dependencies: 85 
93: read alg: GCM ..................................................... PASS
93: read alg2: GCM .................................................... PASS
93: read alg: HKDF(MD2) ............................................... PASS
93: read alg2: HKDF(MD2) .............................................. PASS
93: read alg: HKDF(MD4) ............................................... PASS
93: read alg2: HKDF(MD4) .............................................. PASS
93: read alg: HKDF(MD5) ............................................... PASS
93: read alg2: HKDF(MD5) .............................................. PASS
93: read alg: HKDF(RIPEMD160) ......................................... PASS
93: read alg2: HKDF(RIPEMD160) ........................................ PASS
93: read alg: HKDF(SHA_1) ............................................. PASS
93: read alg2: HKDF(SHA_1) ............................................ PASS
93: read alg: HKDF(SHA_224) ........................................... PASS
93: read alg2: HKDF(SHA_224) .......................................... PASS
93: read alg: HKDF(SHA_256) ........................................... PASS
93: read alg2: HKDF(SHA_256) .......................................... PASS
93: read alg: HKDF(SHA_384) ........................................... PASS
93: read alg2: HKDF(SHA_384) .......................................... PASS
93: read alg: HKDF(SHA_512) ........................................... PASS
93: read alg2: HKDF(SHA_512) .......................................... PASS
93: read alg: HMAC(MD2) ............................................... PASS
93: read alg2: HMAC(MD2) .............................................. PASS
93: read alg: HMAC(MD4) ............................................... PASS
93: read alg2: HMAC(MD4) .............................................. PASS
93: read alg: HMAC(MD5) ............................................... PASS
93: read alg2: HMAC(MD5) .............................................. PASS
93: read alg: HMAC(RIPEMD160) ......................................... PASS
93: read alg2: HMAC(RIPEMD160) ........................................ PASS
93: read alg: HMAC(SHA_1) ............................................. PASS
93: read alg2: HMAC(SHA_1) ............................................ PASS
93: read alg: HMAC(SHA_224) ........................................... PASS
93: read alg2: HMAC(SHA_224) .......................................... PASS
93: read alg: HMAC(SHA_256) ........................................... PASS
93: read alg2: HMAC(SHA_256) .......................................... PASS
93: read alg: HMAC(SHA_384) ........................................... PASS
93: read alg2: HMAC(SHA_384) .......................................... PASS
93: read alg: HMAC(SHA_512) ........................................... PASS
93: read alg2: HMAC(SHA_512) .......................................... PASS
93: read alg: KA(ECDH,HKDF(SHA_256)) .................................. PASS
93: read alg2: KA(ECDH,HKDF(SHA_256)) ................................. PASS
93: read alg: KA(FFDH,HKDF(SHA_256)) .................................. ----
93:    Unmet dependencies: 85 
93: read alg2: KA(FFDH,HKDF(SHA_256)) ................................. ----
93:    Unmet dependencies: 85 
93: read alg: KA(ECDH,HKDF(SHA_384)) .................................. PASS
93: read alg2: KA(ECDH,HKDF(SHA_384)) ................................. PASS
93: read alg: KA(ECDH,TLS12_PRF(SHA_256)) ............................. PASS
93: read alg2: KA(ECDH,TLS12_PRF(SHA_256)) ............................ PASS
93: read alg: KA(ECDH,TLS12_PRF(SHA_384)) ............................. PASS
93: read alg2: KA(ECDH,TLS12_PRF(SHA_384)) ............................ PASS
93: read alg: KA(ECDH,TLS12_PSK2MS(SHA_256)) .......................... PASS
93: read alg2: KA(ECDH,TLS12_PSK2MS(SHA_256)) ......................... PASS
93: read alg: KA(ECDH,TLS12_PSK2MS(SHA_384)) .......................... PASS
93: read alg2: KA(ECDH,TLS12_PSK2MS(SHA_384)) ......................... PASS
93: read alg: KA(FFDH,HKDF(SHA_384)) .................................. ----
93:    Unmet dependencies: 85 
93: read alg2: KA(FFDH,HKDF(SHA_384)) ................................. ----
93:    Unmet dependencies: 85 
93: read alg: MD2 ..................................................... PASS
93: read alg2: MD2 .................................................... PASS
93: read alg: MD4 ..................................................... PASS
93: read alg2: MD4 .................................................... PASS
93: read alg: MD5 ..................................................... PASS
93: read alg2: MD5 .................................................... PASS
93: read alg: OFB ..................................................... PASS
93: read alg2: OFB .................................................... PASS
93: read alg: PURE_EDDSA .............................................. ----
93:    Unmet dependencies: 70 
93: read alg2: PURE_EDDSA ............................................. ----
93:    Unmet dependencies: 70 
93: read alg: RIPEMD160 ............................................... PASS
93: read alg2: RIPEMD160 .............................................. PASS
93: read alg: RSA_OAEP(MD2) ........................................... PASS
93: read alg2: RSA_OAEP(MD2) .......................................... PASS
93: read alg: RSA_OAEP(MD4) ........................................... PASS
93: read alg2: RSA_OAEP(MD4) .......................................... PASS
93: read alg: RSA_OAEP(MD5) ........................................... PASS
93: read alg2: RSA_OAEP(MD5) .......................................... PASS
93: read alg: RSA_OAEP(RIPEMD160) ..................................... PASS
93: read alg2: RSA_OAEP(RIPEMD160) .................................... PASS
93: read alg: RSA_OAEP(SHA_1) ......................................... PASS
93: read alg2: RSA_OAEP(SHA_1) ........................................ PASS
93: read alg: RSA_OAEP(SHA_224) ....................................... PASS
93: read alg2: RSA_OAEP(SHA_224) ...................................... PASS
93: read alg: RSA_OAEP(SHA_256) ....................................... PASS
93: read alg2: RSA_OAEP(SHA_256) ...................................... PASS
93: read alg: RSA_OAEP(SHA_384) ....................................... PASS
93: read alg2: RSA_OAEP(SHA_384) ...................................... PASS
93: read alg: RSA_OAEP(SHA_512) ....................................... PASS
93: read alg2: RSA_OAEP(SHA_512) ...................................... PASS
93: read alg: RSA_PKCS1V15_CRYPT ...................................... PASS
93: read alg2: RSA_PKCS1V15_CRYPT ..................................... PASS
93: read alg: RSA_PKCS1V15_SIGN(MD2) .................................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(MD2) ................................. PASS
93: read alg: RSA_PKCS1V15_SIGN(MD4) .................................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(MD4) ................................. PASS
93: read alg: RSA_PKCS1V15_SIGN(MD5) .................................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(MD5) ................................. PASS
93: read alg: RSA_PKCS1V15_SIGN(RIPEMD160) ............................ PASS
93: read alg2: RSA_PKCS1V15_SIGN(RIPEMD160) ........................... PASS
93: read alg: RSA_PKCS1V15_SIGN(SHA_1) ................................ PASS
93: read alg2: RSA_PKCS1V15_SIGN(SHA_1) ............................... PASS
93: read alg: RSA_PKCS1V15_SIGN(SHA_224) .............................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(SHA_224) ............................. PASS
93: read alg: RSA_PKCS1V15_SIGN(SHA_256) .............................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(SHA_256) ............................. PASS
93: read alg: RSA_PKCS1V15_SIGN(SHA_384) .............................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(SHA_384) ............................. PASS
93: read alg: RSA_PKCS1V15_SIGN(SHA_512) .............................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(SHA_512) ............................. PASS
93: read alg: RSA_PKCS1V15_SIGN(ANY_HASH) ............................. PASS
93: read alg2: RSA_PKCS1V15_SIGN(ANY_HASH) ............................ PASS
93: read alg: RSA_PKCS1V15_SIGN_RAW ................................... PASS
93: read alg2: RSA_PKCS1V15_SIGN_RAW .................................. PASS
93: read alg: RSA_PSS(MD2) ............................................ PASS
93: read alg2: RSA_PSS(MD2) ........................................... PASS
93: read alg: RSA_PSS(MD4) ............................................ PASS
93: read alg2: RSA_PSS(MD4) ........................................... PASS
93: read alg: RSA_PSS(MD5) ............................................ PASS
93: read alg2: RSA_PSS(MD5) ........................................... PASS
93: read alg: RSA_PSS(RIPEMD160) ...................................... PASS
93: read alg2: RSA_PSS(RIPEMD160) ..................................... PASS
93: read alg: RSA_PSS(SHA_1) .......................................... PASS
93: read alg2: RSA_PSS(SHA_1) ......................................... PASS
93: read alg: RSA_PSS(SHA_224) ........................................ PASS
93: read alg2: RSA_PSS(SHA_224) ....................................... PASS
93: read alg: RSA_PSS(SHA_256) ........................................ PASS
93: read alg2: RSA_PSS(SHA_256) ....................................... PASS
93: read alg: RSA_PSS(SHA_384) ........................................ PASS
93: read alg2: RSA_PSS(SHA_384) ....................................... PASS
93: read alg: RSA_PSS(SHA_512) ........................................ PASS
93: read alg2: RSA_PSS(SHA_512) ....................................... PASS
93: read alg: RSA_PSS(ANY_HASH) ....................................... PASS
93: read alg2: RSA_PSS(ANY_HASH) ...................................... PASS
93: read alg: RSA_PSS_ANY_SALT(MD2) ................................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(MD2) .................................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(MD4) ................................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(MD4) .................................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(MD5) ................................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(MD5) .................................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(RIPEMD160) ............................. ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(RIPEMD160) ............................ ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(SHA_1) ................................. ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(SHA_1) ................................ ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(SHA_224) ............................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(SHA_224) .............................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(SHA_256) ............................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(SHA_256) .............................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(SHA_384) ............................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(SHA_384) .............................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(SHA_512) ............................... ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(SHA_512) .............................. ----
93:    Unmet dependencies: 81 
93: read alg: RSA_PSS_ANY_SALT(ANY_HASH) .............................. ----
93:    Unmet dependencies: 81 
93: read alg2: RSA_PSS_ANY_SALT(ANY_HASH) ............................. ----
93:    Unmet dependencies: 81 
93: read alg: SHA3_224 ................................................ ----
93:    Unmet dependencies: 86 
93: read alg2: SHA3_224 ............................................... ----
93:    Unmet dependencies: 86 
93: read alg: SHA3_256 ................................................ ----
93:    Unmet dependencies: 87 
93: read alg2: SHA3_256 ............................................... ----
93:    Unmet dependencies: 87 
93: read alg: SHA3_384 ................................................ ----
93:    Unmet dependencies: 88 
93: read alg2: SHA3_384 ............................................... ----
93:    Unmet dependencies: 88 
93: read alg: SHA3_512 ................................................ ----
93:    Unmet dependencies: 89 
93: read alg2: SHA3_512 ............................................... ----
93:    Unmet dependencies: 89 
93: read alg: SHAKE256_512 ............................................ ----
93:    Unmet dependencies: 90 
93: read alg2: SHAKE256_512 ........................................... ----
93:    Unmet dependencies: 90 
93: read alg: SHA_1 ................................................... PASS
93: read alg2: SHA_1 .................................................. PASS
93: read alg: SHA_224 ................................................. PASS
93: read alg2: SHA_224 ................................................ PASS
93: read alg: SHA_256 ................................................. PASS
93: read alg2: SHA_256 ................................................ PASS
93: read alg: SHA_384 ................................................. PASS
93: read alg2: SHA_384 ................................................ PASS
93: read alg: SHA_512 ................................................. PASS
93: read alg2: SHA_512 ................................................ PASS
93: read alg: SHA_512_224 ............................................. ----
93:    Unmet dependencies: 91 
93: read alg2: SHA_512_224 ............................................ ----
93:    Unmet dependencies: 91 
93: read alg: SHA_512_256 ............................................. ----
93:    Unmet dependencies: 92 
93: read alg2: SHA_512_256 ............................................ ----
93:    Unmet dependencies: 92 
93: read alg: STREAM_CIPHER ........................................... PASS
93: read alg2: STREAM_CIPHER .......................................... PASS
93: read alg: TLS12_PRF(MD2) .......................................... PASS
93: read alg2: TLS12_PRF(MD2) ......................................... PASS
93: read alg: TLS12_PRF(MD4) .......................................... PASS
93: read alg2: TLS12_PRF(MD4) ......................................... PASS
93: read alg: TLS12_PRF(MD5) .......................................... PASS
93: read alg2: TLS12_PRF(MD5) ......................................... PASS
93: read alg: TLS12_PRF(RIPEMD160) .................................... PASS
93: read alg2: TLS12_PRF(RIPEMD160) ................................... PASS
93: read alg: TLS12_PRF(SHA_1) ........................................ PASS
93: read alg2: TLS12_PRF(SHA_1) ....................................... PASS
93: read alg: TLS12_PRF(SHA_224) ...................................... PASS
93: read alg2: TLS12_PRF(SHA_224) ..................................... PASS
93: read alg: TLS12_PRF(SHA_256) ...................................... PASS
93: read alg2: TLS12_PRF(SHA_256) ..................................... PASS
93: read alg: TLS12_PRF(SHA_384) ...................................... PASS
93: read alg2: TLS12_PRF(SHA_384) ..................................... PASS
93: read alg: TLS12_PRF(SHA_512) ...................................... PASS
93: read alg2: TLS12_PRF(SHA_512) ..................................... PASS
93: read alg: TLS12_PSK2MS(MD2) ....................................... PASS
93: read alg2: TLS12_PSK2MS(MD2) ...................................... PASS
93: read alg: TLS12_PSK2MS(MD4) ....................................... PASS
93: read alg2: TLS12_PSK2MS(MD4) ...................................... PASS
93: read alg: TLS12_PSK2MS(MD5) ....................................... PASS
93: read alg2: TLS12_PSK2MS(MD5) ...................................... PASS
93: read alg: TLS12_PSK2MS(RIPEMD160) ................................. PASS
93: read alg2: TLS12_PSK2MS(RIPEMD160) ................................ PASS
93: read alg: TLS12_PSK2MS(SHA_1) ..................................... PASS
93: read alg2: TLS12_PSK2MS(SHA_1) .................................... PASS
93: read alg: TLS12_PSK2MS(SHA_224) ................................... PASS
93: read alg2: TLS12_PSK2MS(SHA_224) .................................. PASS
93: read alg: TLS12_PSK2MS(SHA_256) ................................... PASS
93: read alg2: TLS12_PSK2MS(SHA_256) .................................. PASS
93: read alg: TLS12_PSK2MS(SHA_384) ................................... PASS
93: read alg2: TLS12_PSK2MS(SHA_384) .................................. PASS
93: read alg: TLS12_PSK2MS(SHA_512) ................................... PASS
93: read alg2: TLS12_PSK2MS(SHA_512) .................................. PASS
93: read alg: TRUNCATED_MAC(CBC_MAC,1) ................................ ----
93:    Unmet dependencies: 3 
93: read alg2: TRUNCATED_MAC(CBC_MAC,1) ............................... ----
93:    Unmet dependencies: 3 
93: read alg: TRUNCATED_MAC(CMAC,1) ................................... PASS
93: read alg2: TRUNCATED_MAC(CMAC,1) .................................. PASS
93: read alg: TRUNCATED_MAC(HMAC(MD2),1) .............................. PASS
93: read alg2: TRUNCATED_MAC(HMAC(MD2),1) ............................. PASS
93: read alg: TRUNCATED_MAC(HMAC(MD4),1) .............................. PASS
93: read alg2: TRUNCATED_MAC(HMAC(MD4),1) ............................. PASS
93: read alg: TRUNCATED_MAC(HMAC(MD5),1) .............................. PASS
93: read alg2: TRUNCATED_MAC(HMAC(MD5),1) ............................. PASS
93: read alg: TRUNCATED_MAC(HMAC(RIPEMD160),1) ........................ PASS
93: read alg2: TRUNCATED_MAC(HMAC(RIPEMD160),1) ....................... PASS
93: read alg: TRUNCATED_MAC(HMAC(SHA_1),1) ............................ PASS
93: read alg2: TRUNCATED_MAC(HMAC(SHA_1),1) ........................... PASS
93: read alg: TRUNCATED_MAC(HMAC(SHA_224),1) .......................... PASS
93: read alg2: TRUNCATED_MAC(HMAC(SHA_224),1) ......................... PASS
93: read alg: TRUNCATED_MAC(HMAC(SHA_256),1) .......................... PASS
93: read alg2: TRUNCATED_MAC(HMAC(SHA_256),1) ......................... PASS
93: read alg: TRUNCATED_MAC(HMAC(SHA_384),1) .......................... PASS
93: read alg2: TRUNCATED_MAC(HMAC(SHA_384),1) ......................... PASS
93: read alg: TRUNCATED_MAC(HMAC(SHA_512),1) .......................... PASS
93: read alg2: TRUNCATED_MAC(HMAC(SHA_512),1) ......................... PASS
93: read alg: TRUNCATED_MAC(CBC_MAC,4) ................................ ----
93:    Unmet dependencies: 3 
93: read alg2: TRUNCATED_MAC(CBC_MAC,4) ............................... ----
93:    Unmet dependencies: 3 
93: read alg: TRUNCATED_MAC(CBC_MAC,13) ............................... ----
93:    Unmet dependencies: 3 
93: read alg2: TRUNCATED_MAC(CBC_MAC,13) .............................. ----
93:    Unmet dependencies: 3 
93: read alg: TRUNCATED_MAC(CBC_MAC,14) ............................... ----
93:    Unmet dependencies: 3 
93: read alg2: TRUNCATED_MAC(CBC_MAC,14) .............................. ----
93:    Unmet dependencies: 3 
93: read alg: TRUNCATED_MAC(CBC_MAC,16) ............................... ----
93:    Unmet dependencies: 3 
93: read alg2: TRUNCATED_MAC(CBC_MAC,16) .............................. ----
93:    Unmet dependencies: 3 
93: read alg: TRUNCATED_MAC(CBC_MAC,63) ............................... ----
93:    Unmet dependencies: 3 
93: read alg2: TRUNCATED_MAC(CBC_MAC,63) .............................. ----
93:    Unmet dependencies: 3 
93: read alg: XTS ..................................................... ----
93:    Unmet dependencies: 12 
93: read alg2: XTS .................................................... ----
93:    Unmet dependencies: 12 
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(BP_R1) 160-  ----
93:    Unmet dependencies: 21 
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_K1) 19  PASS
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R1) 22  ----
93:    Unmet dependencies: 50 
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R2) 16  ----
93:    Unmet dependencies: 54 
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_K1) 16  ----
93:    Unmet dependencies: 55 
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R1) 16  ----
93:    Unmet dependencies: 61 
93: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R2) 16  ----
93:    Unmet dependencies: 66 
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(BP_R1) 160-bit . ----
93:    Unmet dependencies: 21 
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_K1) 192-bi  PASS
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R1) 225-bi  ----
93:    Unmet dependencies: 50 
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R2) 160-bi  ----
93:    Unmet dependencies: 54 
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_K1) 163-bi  ----
93:    Unmet dependencies: 55 
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R1) 163-bi  ----
93:    Unmet dependencies: 61 
93: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R2) 163-bi  ----
93:    Unmet dependencies: 66 
93: read implied by SIGN_HASH: ED25519PH ECC_PAIR(TWISTED_EDWARDS) 255  ----
93:    Unmet dependencies: 68 67 
93: read implied by SIGN_HASH: ED448PH ECC_PAIR(TWISTED_EDWARDS) 255-b  ----
93:    Unmet dependencies: 69 67 
93: read implied by SIGN_HASH: HMAC(MD2) HMAC 128-bit ................. PASS
93: read implied by SIGN_HASH: HMAC(MD4) HMAC 128-bit ................. PASS
93: read implied by SIGN_HASH: HMAC(MD5) HMAC 128-bit ................. PASS
93: read implied by SIGN_HASH: HMAC(RIPEMD160) HMAC 128-bit ........... PASS
93: read implied by SIGN_HASH: HMAC(SHA_1) HMAC 128-bit ............... PASS
93: read implied by SIGN_HASH: HMAC(SHA_224) HMAC 128-bit ............. PASS
93: read implied by SIGN_HASH: HMAC(SHA_256) HMAC 128-bit ............. PASS
93: read implied by SIGN_HASH: HMAC(SHA_384) HMAC 128-bit ............. PASS
93: read implied by SIGN_HASH: HMAC(SHA_512) HMAC 128-bit ............. PASS
93: read implied by SIGN_HASH: RSA_PKCS1V15_SIGN(SHA_256) RSA_PAIR 102  PASS
93: read implied by SIGN_HASH: RSA_PSS(SHA_256) RSA_PAIR 1024-bit ..... PASS
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(BP_R1) 16  ----
93:    Unmet dependencies: 21 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_K1)   PASS
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R1)   ----
93:    Unmet dependencies: 50 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R2)   ----
93:    Unmet dependencies: 54 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_K1)   ----
93:    Unmet dependencies: 55 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R1)   ----
93:    Unmet dependencies: 61 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R2)   ----
93:    Unmet dependencies: 66 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(BP_R1) 160  ----
93:    Unmet dependencies: 21 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECP_K1) 1  PASS
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECP_R1) 2  ----
93:    Unmet dependencies: 50 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECP_R2) 1  ----
93:    Unmet dependencies: 54 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECT_K1) 1  ----
93:    Unmet dependencies: 55 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECT_R1) 1  ----
93:    Unmet dependencies: 61 
93: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECT_R2) 1  ----
93:    Unmet dependencies: 66 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(BP_R1) 160-bi  ----
93:    Unmet dependencies: 21 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_K1) 192-  PASS
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R1) 225-  ----
93:    Unmet dependencies: 50 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R2) 160-  ----
93:    Unmet dependencies: 54 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_K1) 163-  ----
93:    Unmet dependencies: 55 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R1) 163-  ----
93:    Unmet dependencies: 61 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R2) 163-  ----
93:    Unmet dependencies: 66 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(BP_R1) 160-bit  ----
93:    Unmet dependencies: 21 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECP_K1) 192-b  PASS
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECP_R1) 225-b  ----
93:    Unmet dependencies: 50 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECP_R2) 160-b  ----
93:    Unmet dependencies: 54 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECT_K1) 163-b  ----
93:    Unmet dependencies: 55 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECT_R1) 163-b  ----
93:    Unmet dependencies: 61 
93: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECT_R2) 163-b  ----
93:    Unmet dependencies: 66 
93: read implied by VERIFY_HASH: ED25519PH ECC_PAIR(TWISTED_EDWARDS) 2  ----
93:    Unmet dependencies: 68 67 
93: read implied by VERIFY_HASH: ED25519PH ECC_PUB(TWISTED_EDWARDS) 25  ----
93:    Unmet dependencies: 68 67 
93: read implied by VERIFY_HASH: ED448PH ECC_PAIR(TWISTED_EDWARDS) 255  ----
93:    Unmet dependencies: 69 67 
93: read implied by VERIFY_HASH: ED448PH ECC_PUB(TWISTED_EDWARDS) 255-  ----
93:    Unmet dependencies: 69 67 
93: read implied by VERIFY_HASH: HMAC(MD2) HMAC 128-bit ............... PASS
93: read implied by VERIFY_HASH: HMAC(MD4) HMAC 128-bit ............... PASS
93: read implied by VERIFY_HASH: HMAC(MD5) HMAC 128-bit ............... PASS
93: read implied by VERIFY_HASH: HMAC(RIPEMD160) HMAC 128-bit ......... PASS
93: read implied by VERIFY_HASH: HMAC(SHA_1) HMAC 128-bit ............. PASS
93: read implied by VERIFY_HASH: HMAC(SHA_224) HMAC 128-bit ........... PASS
93: read implied by VERIFY_HASH: HMAC(SHA_256) HMAC 128-bit ........... PASS
93: read implied by VERIFY_HASH: HMAC(SHA_384) HMAC 128-bit ........... PASS
93: read implied by VERIFY_HASH: HMAC(SHA_512) HMAC 128-bit ........... PASS
93: read implied by VERIFY_HASH: RSA_PKCS1V15_SIGN(SHA_256) RSA_PAIR 1  PASS
93: read implied by VERIFY_HASH: RSA_PKCS1V15_SIGN(SHA_256) RSA_PUB 10  PASS
93: read implied by VERIFY_HASH: RSA_PSS(SHA_256) RSA_PAIR 1024-bit ... PASS
93: read implied by VERIFY_HASH: RSA_PSS(SHA_256) RSA_PUB 1024-bit .... PASS
93: 
93: ----------------------------------------------------------------------------
93: 
93: PASSED (2234 / 2234 tests (1193 skipped))
 93/103 Test  #93: psa_crypto_storage_format.v0-suite .........   Passed   24.40 sec
test 94
        Start  94: psa_its-suite

94: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_psa_its "--verbose"
94: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
94: Test timeout computed to be: 10000000
94: Set/get/remove 0 bytes ............................................ PASS
94: Set/get/remove 42 bytes ........................................... PASS
94: Set/get/remove 1000 bytes ......................................... PASS
94: Set/get/remove with flags ......................................... PASS
94: Overwrite 0 -> 3 .................................................. PASS
94: Overwrite 3 -> 0 .................................................. PASS
94: Overwrite 3 -> 3 .................................................. PASS
94: Overwrite 3 -> 18 ................................................. PASS
94: Overwrite 18 -> 3 ................................................. PASS
94: Multiple files .................................................... PASS
94: Set UID 0 ......................................................... PASS
94: Non-existent file ................................................. PASS
94: Removed file ...................................................... PASS
94: Get 0 bytes of 10 at 10 ........................................... PASS
94: Get 1 byte of 10 at 9 ............................................. PASS
94: Get 0 bytes of 10 at 0 ............................................ PASS
94: Get 1 byte of 10 at 0 ............................................. PASS
94: Get 2 bytes of 10 at 1 ............................................ PASS
94: Get 1 byte of 10 at 10: out of range .............................. PASS
94: Get 1 byte of 10 at 11: out of range .............................. PASS
94: Get 0 bytes of 10 at 11: out of range ............................. PASS
94: Get -1 byte of 10 at 10: out of range ............................. PASS
94: Get 1 byte of 10 at -1: out of range .............................. PASS
94: Overwrite ITS header magic ........................................ PASS
94: Truncate ITS header ............................................... PASS
94: 
94: ----------------------------------------------------------------------------
94: 
94: PASSED (25 / 25 tests (0 skipped))
 94/103 Test  #94: psa_its-suite ..............................   Passed    0.02 sec
test 95
        Start  95: random-suite

95: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_random "--verbose"
95: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
95: Test timeout computed to be: 10000000
95: Generate random twice with CTR_DRBG ............................... PASS
95: Generate random twice with HMAC_DRBG(SHA-1) ....................... PASS
95: Generate random twice with HMAC_DRBG(SHA-256) ..................... PASS
95: Generate random twice with HMAC_DRBG(SHA-512) ..................... PASS
95: Generate random twice with PSA classic wrapper .................... PASS
95: Generate random twice with PSA API ................................ PASS
95: PSA classic wrapper: 0 bytes ...................................... PASS
95: PSA classic wrapper: 1 byte ....................................... PASS
95: PSA classic wrapper: 256 bytes .................................... PASS
95: PSA classic wrapper: external RNG large ........................... ----
95:    Unmet dependencies: 3 
95: PSA classic wrapper: CTR_DRBG max ................................. PASS
95: PSA classic wrapper: HMAC_DRBG max ................................ ----
95:    Unmet dependencies: 6 
95: PSA classic wrapper: ECDSA signature (SECP256R1) .................. PASS
95: 
95: ----------------------------------------------------------------------------
95: 
95: PASSED (13 / 13 tests (2 skipped))
 95/103 Test  #95: random-suite ...............................   Passed    0.26 sec
test 96
        Start  96: rsa-suite

96: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_rsa "--verbose"
96: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
96: Test timeout computed to be: 10000000
96: RSA parameter validation .......................................... ----
96:    Test Suite not enabled
96: RSA init-free-free ................................................ PASS
96: RSA init-free-init-free ........................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS
96: RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS
96: RSA PKCS1 Verify v1.5 padding too short ........................... PASS
96: RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS
96: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS
96: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS
96: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS
96: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS
96: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS
96: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS
96: RSA PKCS1 Sign #1 Verify .......................................... PASS
96: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS
96: RSA PKCS1 Sign #2 Verify .......................................... PASS
96: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS
96: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS
96: RSA PKCS1 Sign #3 Verify .......................................... PASS
96: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS
96: RSA PKCS1 Sign #4 Verify .......................................... PASS
96: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ PASS
96: RSA PKCS1 Sign #5 Verify .......................................... PASS
96: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ PASS
96: RSA PKCS1 Sign #6 Verify .......................................... PASS
96: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS
96: RSA PKCS1 Sign #7 Verify .......................................... PASS
96: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS
96: RSA PKCS1 Sign #8 Verify .......................................... PASS
96: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS
96: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS
96: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS
96: RSA PKCS1 Sign #10 (RIPEMD160, 2048 bits RSA) ..................... PASS
96: RSA PKCS1 Verify #10 (RIPEMD160, 2048 bits RSA) ................... PASS
96: RSA PKCS1 Encrypt #1 .............................................. PASS
96: RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS
96: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS
96: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS
96: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS
96: RSA Check empty private key ....................................... PASS
96: RSA Check Private key #1 (Correct) ................................ PASS
96: RSA Check Private key #2 (No P) ................................... PASS
96: RSA Check Private key #3 (No Q) ................................... PASS
96: RSA Check Private key #4 (No N) ................................... PASS
96: RSA Check Private key #5 (No E) ................................... PASS
96: RSA Check Private key #6 (No D) ................................... PASS
96: RSA Check Private key #7 (No DP) .................................. PASS
96: RSA Check Private key #8 (No DQ) .................................. PASS
96: RSA Check Private key #9 (No QP) .................................. PASS
96: RSA Check Private key #10 (Incorrect) ............................. PASS
96: RSA Check Public key #1 (Correct) ................................. PASS
96: RSA Check Public key #2 (Even N) .................................. PASS
96: RSA Check Public key #3 (Even E) .................................. PASS
96: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS
96: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS
96: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS
96: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS
96: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS
96: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS
96: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS
96: RSA Check Public key #8 (E larger than 64 bits) ................... PASS
96: RSA Check Public key #9 (E has size N-2) .......................... PASS
96: RSA Check Public key #10 (E has size N) ........................... PASS
96: RSA Check Public-Private key #1 (Correct) ......................... PASS
96: RSA Check Public-Private key #2 (Public no N) ..................... PASS
96: RSA Check Public-Private key #3 (Private no N) .................... PASS
96: RSA Check Public-Private key #4 (N mismatch) ...................... PASS
96: RSA Check Public-Private key #5 (E mismatch) ...................... PASS
96: RSA Private (Correct) ............................................. PASS
96: RSA Private (Data larger than N) .................................. PASS
96: RSA Private (Data = 0 ) ........................................... PASS
96: RSA Public (Correct) .............................................. PASS
96: RSA Public (Data larger than N) ................................... PASS
96: RSA Public (Data = 0) ............................................. PASS
96: RSA Generate Key - 128bit key ..................................... PASS
96: RSA Generate Key (Number of bits too small) ....................... PASS
96: RSA Generate Key (Exponent too small) ............................. PASS
96: RSA Generate Key - 1024 bit key ................................... PASS
96: RSA Generate Key - 2048 bit key ................................... PASS
96: RSA Generate Key - 1025 bit key ................................... PASS
96: RSA Validate Params, toy example .................................. PASS
96: RSA Validate Params, toy example, N missing ....................... PASS
96: RSA Validate Params, toy example, E missing ....................... PASS
96: RSA Validate Params, toy example, corrupted ....................... PASS
96: RSA Validate Params, toy example, non-primes, no PRNG ............. PASS
96: RSA Validate Params, toy example, non-primes, PRNG ................ PASS
96: RSA Validate Params ............................................... PASS
96: RSA Validate Params, N missing .................................... PASS
96: RSA Validate Params, bad N ........................................ PASS
96: RSA Validate Params, non-prime, no PRNG ........................... PASS
96: RSA Validate Params, non-prime, PRNG .............................. PASS
96: RSA Deduce Private, toy example ................................... PASS
96: RSA Deduce Private, toy example, corrupted ........................ PASS
96: RSA Deduce Private ................................................ PASS
96: RSA Deduce Private, corrupted ..................................... PASS
96: RSA Deduce Primes, toy example .................................... PASS
96: RSA Deduce Primes, toy example, corrupted ......................... PASS
96: RSA Deduce Moduli ................................................. PASS
96: RSA Deduce Moduli, corrupted ...................................... PASS
96: RSA Import (N,P,Q,D,E) ............................................ PASS
96: RSA Import (N,P,Q,D,E), inconsistent .............................. PASS
96: RSA Import (N,P,Q,D,E), successive ................................ PASS
96: RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS
96: RSA Import (-,P,Q,D,E) ............................................ PASS
96: RSA Import (-,P,Q,D,E), successive ................................ PASS
96: RSA Import (N,-,-,D,E) ............................................ PASS
96: RSA Import (N,-,-,D,E), successive ................................ PASS
96: RSA Import (N,P,Q,-,E) ............................................ PASS
96: RSA Import (N,P,Q,-,E), successive ................................ PASS
96: RSA Import (-,P,Q,-,E) ............................................ PASS
96: RSA Import (-,P,Q,-,E), successive ................................ PASS
96: RSA Import (N,-,Q,-,E) ............................................ PASS
96: RSA Import (N,-,Q,-,E), successive ................................ PASS
96: RSA Import (N,-,-,-,E), complete public key ....................... PASS
96: RSA Import (N,-,-,-,E), complete public key, successive ........... PASS
96: RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS
96: RSA Import (N,-,-,-,E), complete public key, successive, corrupted  PASS
96: RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS
96: RSA Import Raw (N,P,Q,D,E), successive ............................ PASS
96: RSA Import Raw (-,P,Q,D,E) ........................................ PASS
96: RSA Import Raw (-,P,Q,D,E), successive ............................ PASS
96: RSA Import Raw (N,-,-,D,E) ........................................ PASS
96: RSA Import Raw (N,-,-,D,E), successive ............................ PASS
96: RSA Import Raw (N,P,Q,-,E) ........................................ PASS
96: RSA Import Raw (N,P,Q,-,E), successive ............................ PASS
96: RSA Import Raw (-,P,Q,-,E) ........................................ PASS
96: RSA Import Raw (-,P,Q,-,E), successive ............................ PASS
96: RSA Import Raw (N,-,Q,-,E) ........................................ PASS
96: RSA Import Raw (N,-,Q,-,E), successive ............................ PASS
96: RSA Import Raw (N,-,-,-,E) ........................................ PASS
96: RSA Import Raw (N,-,-,-,E), successive ............................ PASS
96: RSA Import Raw (-,-,-,-,-) ........................................ PASS
96: RSA Export (N,P,Q,D,E) ............................................ PASS
96: RSA Export (N,P,Q,D,E), successive ................................ PASS
96: RSA Export (N,-,-,D,E) ............................................ PASS
96: RSA Export (N,-,-,D,E), successive ................................ PASS
96: RSA Export (N,P,Q,-,E) ............................................ PASS
96: RSA Export (N,P,Q,-,E), successive ................................ PASS
96: RSA Export (N,-,-,-,E) ............................................ PASS
96: RSA Export Raw (N,P,Q,D,E) ........................................ PASS
96: RSA Export Raw (N,P,Q,D,E), successive ............................ PASS
96: RSA Export Raw (N,-,-,D,E) ........................................ PASS
96: RSA Export Raw (N,-,-,D,E), successive ............................ PASS
96: RSA Export Raw (N,P,Q,-,E) ........................................ PASS
96: RSA Export Raw (N,P,Q,-,E), successive ............................ PASS
96: RSA Export Raw (N,-,-,-,E) ........................................ PASS
96: RSA PKCS1 Encrypt Bad RNG ......................................... PASS
96: RSA Selftest ......................................................   RSA key validation: passed
96:   PKCS#1 encryption : passed
96:   PKCS#1 decryption : passed
96:   PKCS#1 data sign  : passed
96:   PKCS#1 sig. verify: passed
96: 
96: PASS
96: 
96: ----------------------------------------------------------------------------
96: 
96: PASSED (180 / 180 tests (1 skipped))
 96/103 Test  #96: rsa-suite ..................................   Passed    5.23 sec
test 97
        Start  97: shax-suite

97: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_shax "--verbose"
97: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
97: Test timeout computed to be: 10000000
97: SHA-1 - Valid parameters .......................................... PASS
97: SHA-1 - Invalid parameters ........................................ ----
97:    Test Suite not enabled
97: SHA-1 Test Vector NIST CAVS #1 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #2 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #3 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #4 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #5 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #6 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #7 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #8 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #9 .................................... PASS
97: SHA-1 Test Vector NIST CAVS #10 ................................... PASS
97: SHA-256 Valid parameters .......................................... PASS
97: SHA-256 Invalid parameters ........................................ ----
97:    Test Suite not enabled
97: SHA-224 Test Vector NIST CAVS #1 .................................. PASS
97: SHA-224 Test Vector NIST CAVS #2 .................................. PASS
97: SHA-224 Test Vector NIST CAVS #3 .................................. PASS
97: SHA-224 Test Vector NIST CAVS #4 .................................. PASS
97: SHA-224 Test Vector NIST CAVS #5 .................................. PASS
97: SHA-224 Test Vector NIST CAVS #6 .................................. PASS
97: SHA-224 Test Vector NIST CAVS #7 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #1 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #2 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #3 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #4 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #5 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #6 .................................. PASS
97: SHA-256 Test Vector NIST CAVS #7 .................................. PASS
97: SHA-512 Invalid parameters ........................................ ----
97:    Test Suite not enabled
97: SHA-512 Valid parameters .......................................... PASS
97: SHA-384 Test Vector NIST CAVS #1 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #2 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #3 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #4 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #5 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #6 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #7 .................................. PASS
97: SHA-384 Test Vector NIST CAVS #8 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #1 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #2 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #3 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #4 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #5 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #6 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #7 .................................. PASS
97: SHA-512 Test Vector NIST CAVS #8 .................................. PASS
97: SHA-1 Selftest ....................................................   SHA-1 test #1: passed
97:   SHA-1 test #2: passed
97:   SHA-1 test #3: passed
97: 
97: PASS
97: SHA-256 Selftest ..................................................   SHA-224 test #1: passed
97:   SHA-224 test #2: passed
97:   SHA-224 test #3: passed
97:   SHA-256 test #1: passed
97:   SHA-256 test #2: passed
97:   SHA-256 test #3: passed
97: 
97: PASS
97: SHA-512 Selftest ..................................................   SHA-384 test #1: passed
97:   SHA-384 test #2: passed
97:   SHA-384 test #3: passed
97:   SHA-512 test #1: passed
97:   SHA-512 test #2: passed
97:   SHA-512 test #3: passed
97: 
97: PASS
97: 
97: ----------------------------------------------------------------------------
97: 
97: PASSED (49 / 49 tests (3 skipped))
 97/103 Test  #97: shax-suite .................................   Passed    0.08 sec
test 98
        Start  98: ssl-suite

98: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_ssl "--verbose"
98: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
98: Test timeout computed to be: 10000000
98: Test calback buffer sanity ........................................ PASS
98: Callback buffer test: Exercise simple write/read .................. PASS
98: Callback buffer test: Filling up the buffer ....................... PASS
98: Callback buffer test: Filling up the buffer in two steps .......... PASS
98: Callback buffer test: Reading out the buffer in two steps ......... PASS
98: Callback buffer test: Data wraps in buffer ........................ PASS
98: Callback buffer test: Data starts at the end ...................... PASS
98: Callback buffer test: Can write less than requested ............... PASS
98: Callback buffer test: Can read less than requested ................ PASS
98: Callback buffer test: Writing to full buffer ...................... PASS
98: Callback buffer test: Reading from empty buffer ................... PASS
98: Test mock socket sanity ........................................... PASS
98: Test mock blocking TCP connection ................................. PASS
98: Test mock non-blocking TCP connection ............................. PASS
98: Test mock blocking TCP connection (interleaving) .................. PASS
98: Test mock non-blocking TCP connection (interleaving) .............. PASS
98: Message queue - sanity ............................................ PASS
98: Message queue - basic test ........................................ PASS
98: Message queue - overflow/underflow ................................ PASS
98: Message queue - interleaved ....................................... PASS
98: Message queue - insufficient buffer ............................... PASS
98: Message transport mock - uninitialized structures ................. PASS
98: Message transport mock - basic test ............................... PASS
98: Message transport mock - queue overflow/underflow ................. PASS
98: Message transport mock - socket overflow .......................... PASS
98: Message transport mock - truncated message ........................ PASS
98: Message transport mock - socket read error ........................ PASS
98: Message transport mock - one-way interleaved sends/reads .......... PASS
98: Message transport mock - two-way interleaved sends/reads .......... PASS
98: Test mbedtls_endpoint sanity for the client ....................... PASS
98: Test mbedtls_endpoint sanity for the server ....................... PASS
98: Test moving clients handshake to state: HELLO_REQUEST ............. PASS
98: Test moving clients handshake to state: CLIENT_HELLO .............. PASS
98: Test moving clients handshake to state: SERVER_HELLO .............. PASS
98: Test moving clients handshake to state: SERVER_CERTIFICATE ........ PASS
98: Test moving clients handshake to state: SERVER_KEY_EXCHANGE ....... PASS
98: Test moving clients handshake to state: CERTIFICATE_REQUEST ....... PASS
98: Test moving clients handshake to state: SERVER_HELLO_DONE ......... PASS
98: Test moving clients handshake to state: CLIENT_CERTIFICATE ........ PASS
98: Test moving clients handshake to state: CLIENT_KEY_EXCHANGE ....... PASS
98: Test moving clients handshake to state: CERTIFICATE_VERIFY ........ PASS
98: Test moving clients handshake to state: CLIENT_CHANGE_CIPHER_SPEC . PASS
98: Test moving clients handshake to state: CLIENT_FINISHED ........... PASS
98: Test moving clients handshake to state: SERVER_CHANGE_CIPHER_SPEC . PASS
98: Test moving clients handshake to state: SERVER_FINISHED ........... PASS
98: Test moving clients handshake to state: FLUSH_BUFFERS ............. PASS
98: Test moving clients handshake to state: HANDSHAKE_WRAPUP .......... PASS
98: Test moving clients handshake to state: HANDSHAKE_OVER ............ PASS
98: Test moving servers handshake to state: HELLO_REQUEST ............. PASS
98: Test moving servers handshake to state: CLIENT_HELLO .............. PASS
98: Test moving servers handshake to state: SERVER_HELLO .............. PASS
98: Test moving servers handshake to state: SERVER_CERTIFICATE ........ PASS
98: Test moving servers handshake to state: SERVER_KEY_EXCHANGE ....... PASS
98: Test moving servers handshake to state: CERTIFICATE_REQUEST ....... PASS
98: Test moving servers handshake to state: SERVER_HELLO_DONE ......... PASS
98: Test moving servers handshake to state: CLIENT_CERTIFICATE ........ PASS
98: Test moving servers handshake to state: CLIENT_KEY_EXCHANGE ....... PASS
98: Test moving servers handshake to state: CERTIFICATE_VERIFY ........ PASS
98: Test moving servers handshake to state: CLIENT_CHANGE_CIPHER_SPEC . PASS
98: Test moving servers handshake to state: CLIENT_FINISHED ........... PASS
98: Test moving servers handshake to state: SERVER_CHANGE_CIPHER_SPEC . PASS
98: Test moving servers handshake to state: SERVER_FINISHED ........... PASS
98: Test moving servers handshake to state: FLUSH_BUFFERS ............. PASS
98: Test moving servers handshake to state: HANDSHAKE_WRAPUP .......... PASS
98: Test moving servers handshake to state: HANDSHAKE_OVER ............ PASS
98: Negative test moving clients ssl to state: VERIFY_REQUEST_SENT .... PASS
98: Negative test moving servers ssl to state: NEW_SESSION_TICKET ..... PASS
98: Handshake, SSL3 ................................................... ----
98:    Unmet dependencies: 2 
98: Handshake, tls1 ................................................... PASS
98: Handshake, tls1_1 ................................................. PASS
98: Handshake, tls1_2 ................................................. PASS
98: Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 ...................... PASS
98: Handshake, RSA-WITH-AES-128-CCM ................................... PASS
98: Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256 ........................ PASS
98: Handshake, ECDHE-ECDSA-WITH-AES-256-CCM ........................... PASS
98: Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 ................ PASS
98: Handshake, PSK-WITH-AES-128-CBC-SHA ............................... PASS
98: DTLS Handshake, tls1_1 ............................................ PASS
98: DTLS Handshake, tls1_2 ............................................ PASS
98: DTLS Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 ................. PASS
98: DTLS Handshake, RSA-WITH-AES-128-CCM .............................. PASS
98: DTLS Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256 ................... PASS
98: DTLS Handshake, ECDHE-ECDSA-WITH-AES-256-CCM ...................... PASS
98: DTLS Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 ........... PASS
98: DTLS Handshake, PSK-WITH-AES-128-CBC-SHA .......................... PASS
98: DTLS Handshake with serialization, tls1_2 ......................... PASS
98: DTLS Handshake fragmentation, MFL=512 ............................. PASS
98: DTLS Handshake fragmentation, MFL=1024 ............................ PASS
98: Handshake min/max version check, all -> 1.2 ....................... PASS
98: Handshake min/max version check, cli max 1.1 -> 1.1 ............... PASS
98: Handshake min/max version check, srv max 1.1 -> 1.1 ............... PASS
98: Handshake min/max version check, cli+srv max 1.1 -> 1.1 ........... PASS
98: Handshake min/max version check, cli max 1.1, srv min 1.1 -> 1.1 .. PASS
98: Handshake min/max version check, cli min 1.1, srv max 1.1 -> 1.1 .. PASS
98: Handshake min/max version check, cli min 1.2, srv max 1.1 -> fail . PASS
98: Handshake min/max version check, srv min 1.2, cli max 1.1 -> fail . PASS
98: Sending app data via TLS, MFL=512 without fragmentation ........... PASS
98: Sending app data via TLS, MFL=512 with fragmentation .............. PASS
98: Sending app data via TLS, MFL=1024 without fragmentation .......... PASS
98: Sending app data via TLS, MFL=1024 with fragmentation ............. PASS
98: Sending app data via TLS, MFL=2048 without fragmentation .......... PASS
98: Sending app data via TLS, MFL=2048 with fragmentation ............. PASS
98: Sending app data via TLS, MFL=4096 without fragmentation .......... PASS
98: Sending app data via TLS, MFL=4096 with fragmentation ............. PASS
98: Sending app data via TLS without MFL and without fragmentation .... PASS
98: Sending app data via TLS without MFL and with fragmentation ....... PASS
98: Sending app data via DTLS, MFL=512 without fragmentation .......... PASS
98: Sending app data via DTLS, MFL=512 with fragmentation ............. PASS
98: Sending app data via DTLS, MFL=1024 without fragmentation ......... PASS
98: Sending app data via DTLS, MFL=1024 with fragmentation ............ PASS
98: Sending app data via DTLS, MFL=2048 without fragmentation ......... PASS
98: Sending app data via DTLS, MFL=2048 with fragmentation ............ PASS
98: Sending app data via DTLS, MFL=4096 without fragmentation ......... PASS
98: Sending app data via DTLS, MFL=4096 with fragmentation ............ PASS
98: Sending app data via DTLS, without MFL and without fragmentation .. PASS
98: Sending app data via DTLS, without MFL and with fragmentation ..... PASS
98: DTLS renegotiation: no legacy renegotiation ....................... PASS
98: DTLS renegotiation: legacy renegotiation .......................... PASS
98: DTLS renegotiation: legacy break handshake ........................ PASS
98: DTLS serialization with MFL=512 ................................... ----
98:    Test Suite not enabled
98: DTLS serialization with MFL=1024 .................................. ----
98:    Test Suite not enabled
98: DTLS serialization with MFL=2048 .................................. ----
98:    Test Suite not enabled
98: DTLS serialization with MFL=4096 .................................. ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=512 ......................... ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=1024 ........................ ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=2048 ........................ ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=4096 ........................ ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=512 ...................... ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=1024 ..................... ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=2048 ..................... ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=4096 ..................... ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=512 ............ ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=1024 ........... ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=2048 ........... ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=4096 ........... ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=512, ECDHE-RSA-WITH-AES-256-  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-256  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-256  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-256  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=512, ECDHE-RSA-WITH-AES-2  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=512, ECDHE-RSA-  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=1024, ECDHE-RSA  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=2048, ECDHE-RSA  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=4096, ECDHE-RSA  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=512, RSA-WITH-AES-128-CCM ... ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=1024, RSA-WITH-AES-128-CCM .. ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=2048, RSA-WITH-AES-128-CCM .. ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=4096, RSA-WITH-AES-128-CCM .. ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=512, RSA-WITH-AES-128-CCM  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=1024, RSA-WITH-AES-128-CC  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=2048, RSA-WITH-AES-128-CC  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=4096, RSA-WITH-AES-128-CC  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=512, RSA-WITH-A  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=1024, RSA-WITH-  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=2048, RSA-WITH-  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=4096, RSA-WITH-  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=512, DHE-RSA-WITH-AES-256-CB  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=1024, DHE-RSA-WITH-AES-256-C  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=2048, DHE-RSA-WITH-AES-256-C  ----
98:    Test Suite not enabled
98: DTLS no legacy renegotiation with MFL=4096, DHE-RSA-WITH-AES-256-C  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=512, DHE-RSA-WITH-AES-256  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=1024, DHE-RSA-WITH-AES-25  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=2048, DHE-RSA-WITH-AES-25  ----
98:    Test Suite not enabled
98: DTLS legacy allow renegotiation with MFL=4096, DHE-RSA-WITH-AES-25  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=512, DHE-RSA-WI  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=1024, DHE-RSA-W  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=2048, DHE-RSA-W  ----
98:    Test Suite not enabled
98: DTLS legacy break handshake renegotiation with MFL=4096, DHE-RSA-W  ----
98:    Test Suite not enabled
98: SSL DTLS replay: initial state, seqnum 0 .......................... PASS
98: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS
98: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS
98: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS
98: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS
98: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS
98: SSL DTLS replay: new .............................................. PASS
98: SSL DTLS replay: way new .......................................... PASS
98: SSL DTLS replay: delayed .......................................... PASS
98: SSL DTLS replay: last replayed .................................... PASS
98: SSL DTLS replay: older replayed ................................... PASS
98: SSL DTLS replay: most recent in window, replayed .................. PASS
98: SSL DTLS replay: oldest in window, replayed ....................... PASS
98: SSL DTLS replay: oldest in window, not replayed ................... PASS
98: SSL DTLS replay: just out of the window ........................... PASS
98: SSL DTLS replay: way out of the window ............................ PASS
98: SSL DTLS replay: big jump then replay ............................. PASS
98: SSL DTLS replay: big jump then new ................................ PASS
98: SSL DTLS replay: big jump then just delayed ....................... PASS
98: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS
98: SSL session serialization: Wrong major version .................... PASS
98: SSL session serialization: Wrong minor version .................... PASS
98: SSL session serialization: Wrong patch version .................... PASS
98: SSL session serialization: Wrong config ........................... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-384 ........................... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM ...................... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag ................ PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256 ........................... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM ...................... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag ................ PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1 ............................. PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+4 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+0 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM ........................ PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag .................. PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5 ............................... PASS
98: Record crypt, AES-128-CBC, 1.2, MD5, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, EtM .......................... PASS
98: Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+4 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+0 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, short tag .................... PASS
98: Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CBC, 1.1, SHA-384 ........................... PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-384, EtM ...................... PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-384, short tag ................ PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-256 ........................... PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-256, EtM ...................... PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-256, short tag ................ PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-1 ............................. PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-1, EtM ........................ PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-1, short tag .................. PASS
98: Record crypt, AES-128-CBC, 1.1, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-128-CBC, 1.1, MD5 ............................... PASS
98: Record crypt, AES-128-CBC, 1.1, MD5, EtM .......................... PASS
98: Record crypt, AES-128-CBC, 1.1, MD5, short tag .................... PASS
98: Record crypt, AES-128-CBC, 1.1, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-384 ........................... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-384, EtM ...................... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-384, short tag ................ PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-256 ........................... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-256, EtM ...................... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-256, short tag ................ PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-1 ............................. PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-1, EtM ........................ PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-1, short tag .................. PASS
98: Record crypt, AES-128-CBC, 1.0, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-128-CBC, 1.0, MD5 ............................... PASS
98: Record crypt, AES-128-CBC, 1.0, MD5, EtM .......................... PASS
98: Record crypt, AES-128-CBC, 1.0, MD5, short tag .................... PASS
98: Record crypt, AES-128-CBC, 1.0, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-128-CBC, SSL3, SHA-1 ............................ ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, SHA-1, short tag ................. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, MD5 .............................. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, MD5, EtM ......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, MD5, short tag ................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-CBC, SSL3, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, 1.2, SHA-384 ........................... PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM ...................... PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag ................ PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256 ........................... PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM ...................... PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag ................ PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1 ............................. PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+4 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+0 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM ........................ PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag .................. PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5 ............................... PASS
98: Record crypt, AES-192-CBC, 1.2, MD5, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, EtM .......................... PASS
98: Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+4 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+0 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, short tag .................... PASS
98: Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CBC, 1.1, SHA-384 ........................... PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-384, EtM ...................... PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-384, short tag ................ PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-256 ........................... PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-256, EtM ...................... PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-256, short tag ................ PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-1 ............................. PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-1, EtM ........................ PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-1, short tag .................. PASS
98: Record crypt, AES-192-CBC, 1.1, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-192-CBC, 1.1, MD5 ............................... PASS
98: Record crypt, AES-192-CBC, 1.1, MD5, EtM .......................... PASS
98: Record crypt, AES-192-CBC, 1.1, MD5, short tag .................... PASS
98: Record crypt, AES-192-CBC, 1.1, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-384 ........................... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-384, EtM ...................... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-384, short tag ................ PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-256 ........................... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-256, EtM ...................... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-256, short tag ................ PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-1 ............................. PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-1, EtM ........................ PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-1, short tag .................. PASS
98: Record crypt, AES-192-CBC, 1.0, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-192-CBC, 1.0, MD5 ............................... PASS
98: Record crypt, AES-192-CBC, 1.0, MD5, EtM .......................... PASS
98: Record crypt, AES-192-CBC, 1.0, MD5, short tag .................... PASS
98: Record crypt, AES-192-CBC, 1.0, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-192-CBC, SSL3, SHA-1 ............................ ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, SHA-1, short tag ................. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, MD5 .............................. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, MD5, EtM ......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, MD5, short tag ................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-192-CBC, SSL3, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, 1.2, SHA-384 ........................... PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM ...................... PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag ................ PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256 ........................... PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM ...................... PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag ................ PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1 ............................. PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+4 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+0 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM ........................ PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag .................. PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5 ............................... PASS
98: Record crypt, AES-256-CBC, 1.2, MD5, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, EtM .......................... PASS
98: Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+4 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+0 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, short tag .................... PASS
98: Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CBC, 1.1, SHA-384 ........................... PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-384, EtM ...................... PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-384, short tag ................ PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-256 ........................... PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-256, EtM ...................... PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-256, short tag ................ PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-1 ............................. PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-1, EtM ........................ PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-1, short tag .................. PASS
98: Record crypt, AES-256-CBC, 1.1, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-256-CBC, 1.1, MD5 ............................... PASS
98: Record crypt, AES-256-CBC, 1.1, MD5, EtM .......................... PASS
98: Record crypt, AES-256-CBC, 1.1, MD5, short tag .................... PASS
98: Record crypt, AES-256-CBC, 1.1, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-384 ........................... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-384, EtM ...................... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-384, short tag ................ PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-384, short tag, EtM ........... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-256 ........................... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-256, EtM ...................... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-256, short tag ................ PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-256, short tag, EtM ........... PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-1 ............................. PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-1, EtM ........................ PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-1, short tag .................. PASS
98: Record crypt, AES-256-CBC, 1.0, SHA-1, short tag, EtM ............. PASS
98: Record crypt, AES-256-CBC, 1.0, MD5 ............................... PASS
98: Record crypt, AES-256-CBC, 1.0, MD5, EtM .......................... PASS
98: Record crypt, AES-256-CBC, 1.0, MD5, short tag .................... PASS
98: Record crypt, AES-256-CBC, 1.0, MD5, short tag, EtM ............... PASS
98: Record crypt, AES-256-CBC, SSL3, SHA-1 ............................ ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, SHA-1, short tag ................. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, MD5 .............................. ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, MD5, EtM ......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, MD5, short tag ................... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-256-CBC, SSL3, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+4 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+0 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+4 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+0 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+4 ................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+0 ................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+4 ..................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+0 ..................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.1, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, 1.0, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-128-CBC, SSL3, SHA-1 ........................... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, SHA-1, EtM ...................... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, SHA-1, short tag ................ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, SHA-1, short tag, EtM ........... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, MD5 ............................. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, MD5, EtM ........................ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, MD5, short tag .................. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-128-CBC, SSL3, MD5, short tag, EtM ............. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+4 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+0 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+4 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+0 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+4 ................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+0 ................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+4 ..................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+0 ..................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.1, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, 1.0, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-192-CBC, SSL3, SHA-1 ........................... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, SHA-1, EtM ...................... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, SHA-1, short tag ................ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, SHA-1, short tag, EtM ........... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, MD5 ............................. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, MD5, EtM ........................ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, MD5, short tag .................. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-192-CBC, SSL3, MD5, short tag, EtM ............. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+4 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+0 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+4 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+0 ................. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+4 ................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+0 ................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+4 ..................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+0 ..................... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4 ................ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0 ................ ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+4 .......... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+0 .......... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.1, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-384 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-384, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-384, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-384, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-256 .......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-256, EtM ..................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-256, short tag ............... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-256, short tag, EtM .......... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-1 ............................ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-1, short tag ................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, MD5 .............................. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, MD5, EtM ......................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, MD5, short tag ................... ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, 1.0, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, ARIA-256-CBC, SSL3, SHA-1 ........................... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, SHA-1, EtM ...................... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, SHA-1, short tag ................ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, SHA-1, short tag, EtM ........... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, MD5 ............................. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, MD5, EtM ........................ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, MD5, short tag .................. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, ARIA-256-CBC, SSL3, MD5, short tag, EtM ............. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5 .......................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, MD5 .......................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, MD5 .......................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1 ....................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, EtM .................. ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, short tag ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, short tag, EtM ....... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, MD5 ......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, EtM .................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, short tag .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, short tag, EtM ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5 .......................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, MD5 .......................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, MD5 .......................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1 ....................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, EtM .................. ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, short tag ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, short tag, EtM ....... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, MD5 ......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, EtM .................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, short tag .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, short tag, EtM ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0 ............... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5 .......................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0 ................. ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+4 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+0 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, MD5 .......................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384 ...................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, EtM ................. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, short tag ........... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256 ...................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, EtM ................. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, short tag ........... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, short tag, EtM ...... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1 ........................ PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, EtM ................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, short tag ............. PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, short tag, EtM ........ PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, MD5 .......................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, EtM ..................... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, short tag ............... PASS
98: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, short tag, EtM .......... PASS
98: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1 ....................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, EtM .................. ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, short tag ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, short tag, EtM ....... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, MD5 ......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, EtM .................... ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, short tag .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, short tag, EtM ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, AES-128-GCM, 1.2 .................................... PASS
98: Record crypt, AES-128-GCM, 1.3 .................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, AES-128-GCM, 1.2, CID 4+4 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-GCM, 1.2, CID 4+0 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-GCM, 1.2, short tag ......................... PASS
98: Record crypt, AES-128-GCM, 1.2, short tag, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-GCM, 1.2, short tag, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-GCM, 1.2 .................................... PASS
98: Record crypt, AES-192-GCM, 1.3 .................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, AES-192-GCM, 1.2, CID 4+4 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-GCM, 1.2, CID 4+0 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-GCM, 1.2, short tag ......................... PASS
98: Record crypt, AES-192-GCM, 1.2, short tag, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-GCM, 1.2, short tag, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-GCM, 1.2 .................................... PASS
98: Record crypt, AES-256-GCM, 1.3 .................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, AES-256-GCM, 1.2, CID 4+4 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-GCM, 1.2, CID 4+0 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-GCM, 1.2, short tag ......................... PASS
98: Record crypt, AES-256-GCM, 1.2, short tag, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-GCM, 1.2, short tag, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-GCM, 1.2 ............................... PASS
98: Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-GCM, 1.2, short tag .................... PASS
98: Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-GCM, 1.2 ............................... PASS
98: Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-GCM, 1.2, short tag .................... PASS
98: Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-GCM, 1.2 ............................... PASS
98: Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-GCM, 1.2, short tag .................... PASS
98: Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CCM, 1.2 .................................... PASS
98: Record crypt, AES-128-CCM, 1.3 .................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, AES-128-CCM, 1.2, CID 4+4 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CCM, 1.2, CID 4+0 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CCM, 1.2, short tag ......................... PASS
98: Record crypt, AES-128-CCM, 1.2, short tag, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-128-CCM, 1.2, short tag, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CCM, 1.2 .................................... PASS
98: Record crypt, AES-192-CCM, 1.3 .................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, AES-192-CCM, 1.2, CID 4+4 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CCM, 1.2, CID 4+0 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CCM, 1.2, short tag ......................... PASS
98: Record crypt, AES-192-CCM, 1.2, short tag, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-192-CCM, 1.2, short tag, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CCM, 1.2 .................................... PASS
98: Record crypt, AES-256-CCM, 1.3 .................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, AES-256-CCM, 1.2, CID 4+4 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CCM, 1.2, CID 4+0 ........................... ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CCM, 1.2, short tag ......................... PASS
98: Record crypt, AES-256-CCM, 1.2, short tag, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, AES-256-CCM, 1.2, short tag, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CCM, 1.2 ............................... PASS
98: Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CCM, 1.2, short tag .................... PASS
98: Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CCM, 1.2 ............................... PASS
98: Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CCM, 1.2, short tag .................... PASS
98: Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CCM, 1.2 ............................... PASS
98: Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+4 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+0 ...................... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CCM, 1.2, short tag .................... PASS
98: Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+4 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+0 ........... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384 .............................. PASS
98: Record crypt, ARC4-128, 1.2, SHA-384, CID 4+4 ..................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, CID 4+0 ..................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, EtM ......................... PASS
98: Record crypt, ARC4-128, 1.2, SHA-384, EtM, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, EtM, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, short tag ................... PASS
98: Record crypt, ARC4-128, 1.2, SHA-384, short tag, CID 4+4 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, short tag, CID 4+0 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM .............. PASS
98: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM, CID 4+4 ..... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM, CID 4+0 ..... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256 .............................. PASS
98: Record crypt, ARC4-128, 1.2, SHA-256, CID 4+4 ..................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, CID 4+0 ..................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, EtM ......................... PASS
98: Record crypt, ARC4-128, 1.2, SHA-256, EtM, CID 4+4 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, EtM, CID 4+0 ................ ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, short tag ................... PASS
98: Record crypt, ARC4-128, 1.2, SHA-256, short tag, CID 4+4 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, short tag, CID 4+0 .......... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM .............. PASS
98: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM, CID 4+4 ..... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM, CID 4+0 ..... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1 ................................ PASS
98: Record crypt, ARC4-128, 1.2, SHA-1, CID 4+4 ....................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, CID 4+0 ....................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, EtM ........................... PASS
98: Record crypt, ARC4-128, 1.2, SHA-1, EtM, CID 4+4 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, EtM, CID 4+0 .................. ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, short tag ..................... PASS
98: Record crypt, ARC4-128, 1.2, SHA-1, short tag, CID 4+4 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, short tag, CID 4+0 ............ ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM ................ PASS
98: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM, CID 4+4 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM, CID 4+0 ....... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5 .................................. PASS
98: Record crypt, ARC4-128, 1.2, MD5, CID 4+4 ......................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, CID 4+0 ......................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, EtM ............................. PASS
98: Record crypt, ARC4-128, 1.2, MD5, EtM, CID 4+4 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, EtM, CID 4+0 .................... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, short tag ....................... PASS
98: Record crypt, ARC4-128, 1.2, MD5, short tag, CID 4+4 .............. ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, short tag, CID 4+0 .............. ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM .................. PASS
98: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM, CID 4+4 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM, CID 4+0 ......... ----
98:    Unmet dependencies: 26 
98: Record crypt, ARC4-128, 1.1, SHA-384 .............................. PASS
98: Record crypt, ARC4-128, 1.1, SHA-384, EtM ......................... PASS
98: Record crypt, ARC4-128, 1.1, SHA-384, short tag ................... PASS
98: Record crypt, ARC4-128, 1.1, SHA-384, short tag, EtM .............. PASS
98: Record crypt, ARC4-128, 1.1, SHA-256 .............................. PASS
98: Record crypt, ARC4-128, 1.1, SHA-256, EtM ......................... PASS
98: Record crypt, ARC4-128, 1.1, SHA-256, short tag ................... PASS
98: Record crypt, ARC4-128, 1.1, SHA-256, short tag, EtM .............. PASS
98: Record crypt, ARC4-128, 1.1, SHA-1 ................................ PASS
98: Record crypt, ARC4-128, 1.1, SHA-1, EtM ........................... PASS
98: Record crypt, ARC4-128, 1.1, SHA-1, short tag ..................... PASS
98: Record crypt, ARC4-128, 1.1, SHA-1, short tag, EtM ................ PASS
98: Record crypt, ARC4-128, 1.1, MD5 .................................. PASS
98: Record crypt, ARC4-128, 1.1, MD5, EtM ............................. PASS
98: Record crypt, ARC4-128, 1.1, MD5, short tag ....................... PASS
98: Record crypt, ARC4-128, 1.1, MD5, short tag, EtM .................. PASS
98: Record crypt, ARC4-128, 1.0, SHA-384 .............................. PASS
98: Record crypt, ARC4-128, 1.0, SHA-384, EtM ......................... PASS
98: Record crypt, ARC4-128, 1.0, SHA-384, short tag ................... PASS
98: Record crypt, ARC4-128, 1.0, SHA-384, short tag, EtM .............. PASS
98: Record crypt, ARC4-128, 1.0, SHA-256 .............................. PASS
98: Record crypt, ARC4-128, 1.0, SHA-256, EtM ......................... PASS
98: Record crypt, ARC4-128, 1.0, SHA-256, short tag ................... PASS
98: Record crypt, ARC4-128, 1.0, SHA-256, short tag, EtM .............. PASS
98: Record crypt, ARC4-128, 1.0, SHA-1 ................................ PASS
98: Record crypt, ARC4-128, 1.0, SHA-1, EtM ........................... PASS
98: Record crypt, ARC4-128, 1.0, SHA-1, short tag ..................... PASS
98: Record crypt, ARC4-128, 1.0, SHA-1, short tag, EtM ................ PASS
98: Record crypt, ARC4-128, 1.0, MD5 .................................. PASS
98: Record crypt, ARC4-128, 1.0, MD5, EtM ............................. PASS
98: Record crypt, ARC4-128, 1.0, MD5, short tag ....................... PASS
98: Record crypt, ARC4-128, 1.0, MD5, short tag, EtM .................. PASS
98: Record crypt, ARC4-128, SSL3, SHA-1 ............................... ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, SHA-1, EtM .......................... ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, SHA-1, short tag .................... ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, SHA-1, short tag, EtM ............... ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, MD5 ................................. ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, MD5, EtM ............................ ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, MD5, short tag ...................... ----
98:    Unmet dependencies: 2 
98: Record crypt, ARC4-128, SSL3, MD5, short tag, EtM ................. ----
98:    Unmet dependencies: 2 
98: Record crypt, NULL cipher, 1.2, SHA-384 ........................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-384, EtM ...................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-384, short tag ................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-384, short tag, EtM ........... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-256 ........................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-256, EtM ...................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-256, short tag ................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-256, short tag, EtM ........... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-1 ............................. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-1, EtM ........................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-1, short tag .................. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, SHA-1, short tag, EtM ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, MD5 ............................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, MD5, EtM .......................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, MD5, short tag .................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.2, MD5, short tag, EtM ............... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-384 ........................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-384, EtM ...................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-384, short tag ................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-384, short tag, EtM ........... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-256 ........................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-256, EtM ...................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-256, short tag ................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-256, short tag, EtM ........... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-1 ............................. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-1, EtM ........................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-1, short tag .................. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, SHA-1, short tag, EtM ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, MD5 ............................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, MD5, EtM .......................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, MD5, short tag .................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.1, MD5, short tag, EtM ............... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-384 ........................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-384, EtM ...................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-384, short tag ................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-384, short tag, EtM ........... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-256 ........................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-256, EtM ...................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-256, short tag ................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-256, short tag, EtM ........... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-1 ............................. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-1, EtM ........................ ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-1, short tag .................. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, SHA-1, short tag, EtM ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, MD5 ............................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, MD5, EtM .......................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, MD5, short tag .................... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, 1.0, MD5, short tag, EtM ............... ----
98:    Unmet dependencies: 32 
98: Record crypt, NULL cipher, SSL3, SHA-1 ............................ ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, SHA-1, EtM ....................... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, SHA-1, short tag ................. ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, SHA-1, short tag, EtM ............ ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, MD5 .............................. ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, MD5, EtM ......................... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, MD5, short tag ................... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, NULL cipher, SSL3, MD5, short tag, EtM .............. ----
98:    Unmet dependencies: 32 2 
98: Record crypt, ChachaPoly .......................................... PASS
98: Record crypt, ChachaPoly, 1.3 ..................................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, ChachaPoly ............................ PASS
98: Record crypt, little space, ChachaPoly, 1.3 ....................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, ChachaPoly, CID 4+4 ................... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, ChachaPoly, CID 4+0 ................... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384 ............. PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256 ............. PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1 ............... PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CI  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CI  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5 ................. PASS
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM ............ PASS
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+4 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+0 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag ...... PASS
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-384 ............. PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-256 ............. PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-1 ............... PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-128-CBC, 1.1, MD5 ................. PASS
98: Record crypt, little space, AES-128-CBC, 1.1, MD5, EtM ............ PASS
98: Record crypt, little space, AES-128-CBC, 1.1, MD5, short tag ...... PASS
98: Record crypt, little space, AES-128-CBC, 1.1, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-384 ............. PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-256 ............. PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-1 ............... PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-128-CBC, 1.0, MD5 ................. PASS
98: Record crypt, little space, AES-128-CBC, 1.0, MD5, EtM ............ PASS
98: Record crypt, little space, AES-128-CBC, 1.0, MD5, short tag ...... PASS
98: Record crypt, little space, AES-128-CBC, 1.0, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-128-CBC, SSL3, SHA-1 .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, EtM ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, short tag ... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, short tag, E  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, MD5 ................ ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, MD5, EtM ........... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, MD5, short tag ..... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-CBC, SSL3, MD5, short tag, EtM  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384 ............. PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256 ............. PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1 ............... PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CI  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CI  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5 ................. PASS
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM ............ PASS
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+4 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+0 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag ...... PASS
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-384 ............. PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-256 ............. PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-1 ............... PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-192-CBC, 1.1, MD5 ................. PASS
98: Record crypt, little space, AES-192-CBC, 1.1, MD5, EtM ............ PASS
98: Record crypt, little space, AES-192-CBC, 1.1, MD5, short tag ...... PASS
98: Record crypt, little space, AES-192-CBC, 1.1, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-384 ............. PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-256 ............. PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-1 ............... PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-192-CBC, 1.0, MD5 ................. PASS
98: Record crypt, little space, AES-192-CBC, 1.0, MD5, EtM ............ PASS
98: Record crypt, little space, AES-192-CBC, 1.0, MD5, short tag ...... PASS
98: Record crypt, little space, AES-192-CBC, 1.0, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-192-CBC, SSL3, SHA-1 .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, EtM ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, short tag ... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, short tag, E  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, MD5 ................ ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, MD5, EtM ........... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, MD5, short tag ..... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-192-CBC, SSL3, MD5, short tag, EtM  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384 ............. PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256 ............. PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+4 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+0 .... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1 ............... PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+4 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+0 ...... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CI  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CI  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5 ................. PASS
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM ............ PASS
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+4 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+0 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag ...... PASS
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-384 ............. PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-256 ............. PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-1 ............... PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-256-CBC, 1.1, MD5 ................. PASS
98: Record crypt, little space, AES-256-CBC, 1.1, MD5, EtM ............ PASS
98: Record crypt, little space, AES-256-CBC, 1.1, MD5, short tag ...... PASS
98: Record crypt, little space, AES-256-CBC, 1.1, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-384 ............. PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, EtM ........ PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, short tag .. PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, short tag,   PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-256 ............. PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, EtM ........ PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, short tag .. PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, short tag,   PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-1 ............... PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, EtM .......... PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, short tag .... PASS
98: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, short tag, Et  PASS
98: Record crypt, little space, AES-256-CBC, 1.0, MD5 ................. PASS
98: Record crypt, little space, AES-256-CBC, 1.0, MD5, EtM ............ PASS
98: Record crypt, little space, AES-256-CBC, 1.0, MD5, short tag ...... PASS
98: Record crypt, little space, AES-256-CBC, 1.0, MD5, short tag, EtM . PASS
98: Record crypt, little space, AES-256-CBC, SSL3, SHA-1 .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, EtM ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, short tag ... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, short tag, E  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, MD5 ................ ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, MD5, EtM ........... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, MD5, short tag ..... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-256-CBC, SSL3, MD5, short tag, EtM  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+4 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+0 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, C  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, C  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+4 ....... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+0 ....... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1 ............. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, EtM ........ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, short tag .. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, short tag,   ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, MD5 ............... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, EtM .......... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, short tag .... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, short tag, Et  ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+4 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+0 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, C  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, C  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+4 ....... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+0 ....... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1 ............. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, EtM ........ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, short tag .. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, short tag,   ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, MD5 ............... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, EtM .......... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, short tag .... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, short tag, Et  ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+4 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+0 ... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag,  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+4 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+0 ..... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, C  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, C  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+4 ....... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+0 ....... ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4 .. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0 .. ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM  ----
98:    Unmet dependencies: 26 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256 ............ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, EtM ....... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, short tag . ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, short tag,  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1 .............. ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, EtM ......... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, short tag ... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, short tag, E  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, MD5 ................ ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, EtM ........... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, short tag ..... ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, short tag, EtM  ----
98:    Unmet dependencies: 29 
98: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1 ............. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, EtM ........ ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, short tag .. ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, short tag,   ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, MD5 ............... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, EtM .......... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, short tag .... ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, short tag, Et  ----
98:    Unmet dependencies: 29 2 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1 ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, EtM .... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, short t  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, short t  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5 ........... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, EtM ...... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, short tag  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, short tag  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1 ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, EtM .... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, short t  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, short t  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5 ........... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, EtM ...... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, short tag  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, short tag  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, C  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0 . ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0 ... ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag,  ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384 ........ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, EtM ... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256 ........ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, EtM ... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, short   PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1 .......... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, EtM ..... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, short ta  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5 ............ PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, EtM ....... PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, short tag . PASS
98: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, short tag,  PASS
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1 ......... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, EtM .... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, short t  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, short t  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5 ........... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, EtM ...... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, short tag  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, short tag  ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, AES-128-GCM, 1.2 ...................... PASS
98: Record crypt, little space, AES-128-GCM, 1.3 ...................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, AES-128-GCM, 1.2, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-GCM, 1.2, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-GCM, 1.2, short tag ........... PASS
98: Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-GCM, 1.2 ...................... PASS
98: Record crypt, little space, AES-192-GCM, 1.3 ...................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, AES-192-GCM, 1.2, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-GCM, 1.2, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-GCM, 1.2, short tag ........... PASS
98: Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-GCM, 1.2 ...................... PASS
98: Record crypt, little space, AES-256-GCM, 1.3 ...................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, AES-256-GCM, 1.2, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-GCM, 1.2, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-GCM, 1.2, short tag ........... PASS
98: Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-GCM, 1.2 ................. PASS
98: Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag ...... PASS
98: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-GCM, 1.2 ................. PASS
98: Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag ...... PASS
98: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-GCM, 1.2 ................. PASS
98: Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag ...... PASS
98: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CCM, 1.2 ...................... PASS
98: Record crypt, little space, AES-128-CCM, 1.3 ...................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, AES-128-CCM, 1.2, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CCM, 1.2, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CCM, 1.2, short tag ........... PASS
98: Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CCM, 1.2 ...................... PASS
98: Record crypt, little space, AES-192-CCM, 1.3 ...................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, AES-192-CCM, 1.2, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CCM, 1.2, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CCM, 1.2, short tag ........... PASS
98: Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CCM, 1.2 ...................... PASS
98: Record crypt, little space, AES-256-CCM, 1.3 ...................... ----
98:    Unmet dependencies: 30 
98: Record crypt, little space, AES-256-CCM, 1.2, CID 4+4 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CCM, 1.2, CID 4+0 ............. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CCM, 1.2, short tag ........... PASS
98: Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+4 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+0 .. ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CCM, 1.2 ................. PASS
98: Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag ...... PASS
98: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CCM, 1.2 ................. PASS
98: Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag ...... PASS
98: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CCM, 1.2 ................. PASS
98: Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+4 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+0 ........ ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag ...... PASS
98: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID   ----
98:    Unmet dependencies: 26 
98: Record crypt, little space, ARC4-128, 1.2, SHA-384 ................ PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-384, EtM ........... PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-384, short tag ..... PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-384, short tag, EtM  PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-256 ................ PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-256, EtM ........... PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-256, short tag ..... PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-256, short tag, EtM  PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-1 .................. PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-1, EtM ............. PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-1, short tag ....... PASS
98: Record crypt, little space, ARC4-128, 1.2, SHA-1, short tag, EtM .. PASS
98: Record crypt, little space, ARC4-128, 1.2, MD5 .................... PASS
98: Record crypt, little space, ARC4-128, 1.2, MD5, EtM ............... PASS
98: Record crypt, little space, ARC4-128, 1.2, MD5, short tag ......... PASS
98: Record crypt, little space, ARC4-128, 1.2, MD5, short tag, EtM .... PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-384 ................ PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-384, EtM ........... PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-384, short tag ..... PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-384, short tag, EtM  PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-256 ................ PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-256, EtM ........... PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-256, short tag ..... PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-256, short tag, EtM  PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-1 .................. PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-1, EtM ............. PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-1, short tag ....... PASS
98: Record crypt, little space, ARC4-128, 1.1, SHA-1, short tag, EtM .. PASS
98: Record crypt, little space, ARC4-128, 1.1, MD5 .................... PASS
98: Record crypt, little space, ARC4-128, 1.1, MD5, EtM ............... PASS
98: Record crypt, little space, ARC4-128, 1.1, MD5, short tag ......... PASS
98: Record crypt, little space, ARC4-128, 1.1, MD5, short tag, EtM .... PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-384 ................ PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-384, EtM ........... PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-384, short tag ..... PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-384, short tag, EtM  PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-256 ................ PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-256, EtM ........... PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-256, short tag ..... PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-256, short tag, EtM  PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-1 .................. PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-1, EtM ............. PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-1, short tag ....... PASS
98: Record crypt, little space, ARC4-128, 1.0, SHA-1, short tag, EtM .. PASS
98: Record crypt, little space, ARC4-128, 1.0, MD5 .................... PASS
98: Record crypt, little space, ARC4-128, 1.0, MD5, EtM ............... PASS
98: Record crypt, little space, ARC4-128, 1.0, MD5, short tag ......... PASS
98: Record crypt, little space, ARC4-128, 1.0, MD5, short tag, EtM .... PASS
98: Record crypt, little space, ARC4-128, SSL3, SHA-1 ................. ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, SHA-1, EtM ............ ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, SHA-1, short tag ...... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, SHA-1, short tag, EtM . ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, MD5 ................... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, MD5, EtM .............. ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, MD5, short tag ........ ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, ARC4-128, SSL3, MD5, short tag, EtM ... ----
98:    Unmet dependencies: 2 
98: Record crypt, little space, NULL cipher, 1.2, SHA-384 ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-384, EtM ........ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag .. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag,   ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-256 ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-256, EtM ........ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag .. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag,   ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-1 ............... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-1, EtM .......... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag .... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, MD5 ................. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, MD5, EtM ............ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, MD5, short tag ...... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.2, MD5, short tag, EtM . ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-384 ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-384, EtM ........ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-384, short tag .. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-384, short tag,   ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-256 ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-256, EtM ........ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-256, short tag .. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-256, short tag,   ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-1 ............... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-1, EtM .......... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-1, short tag .... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, MD5 ................. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, MD5, EtM ............ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, MD5, short tag ...... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.1, MD5, short tag, EtM . ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-384 ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-384, EtM ........ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-384, short tag .. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-384, short tag,   ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-256 ............. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-256, EtM ........ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-256, short tag .. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-256, short tag,   ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-1 ............... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-1, EtM .......... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-1, short tag .... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, SHA-1, short tag, Et  ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, MD5 ................. ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, MD5, EtM ............ ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, MD5, short tag ...... ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, 1.0, MD5, short tag, EtM . ----
98:    Unmet dependencies: 32 
98: Record crypt, little space, NULL cipher, SSL3, SHA-1 .............. ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, SHA-1, EtM ......... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, SHA-1, short tag ... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, SHA-1, short tag, E  ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, MD5 ................ ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, MD5, EtM ........... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, MD5, short tag ..... ----
98:    Unmet dependencies: 32 2 
98: Record crypt, little space, NULL cipher, SSL3, MD5, short tag, EtM  ----
98:    Unmet dependencies: 32 2 
98: Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, minpad ......... PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, maxpad ......... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, minpad .......... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, maxpad .......... PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, padlen=0 ........................ PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, padlen=240 ...................... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, padlen=0 ......................... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, padlen=240 ....................... PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, padlen=1 ........................ PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, padlen=241 ...................... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, padlen=1 ......................... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, padlen=241 ....................... PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, padlen=15 ....................... PASS
98: Decrypt CBC !EtM, AES MD5 !trunc, padlen=255 ...................... PASS
98: Decrypt CBC !EtM, AES MD5 trunc, padlen=15 ........................ PASS
98: Decrypt CBC !EtM, AES MD5 trunc, padlen=255 ....................... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, minpad ........ PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, maxpad ........ PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, minpad ......... PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, maxpad ......... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=0 ....................... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=240 ..................... PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, padlen=0 ........................ PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, padlen=240 ...................... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=1 ....................... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=241 ..................... PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, padlen=1 ........................ PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, padlen=241 ...................... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=15 ...................... PASS
98: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=255 ..................... PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, padlen=15 ....................... PASS
98: Decrypt CBC !EtM, AES SHA1 trunc, padlen=255 ...................... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, minpad ...... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, maxpad ...... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, minpad ....... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, maxpad ....... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=0 ..................... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=240 ................... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, padlen=0 ...................... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, padlen=240 .................... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=1 ..................... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=241 ................... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, padlen=1 ...................... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, padlen=241 .................... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=15 .................... PASS
98: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=255 ................... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, padlen=15 ..................... PASS
98: Decrypt CBC !EtM, AES SHA256 trunc, padlen=255 .................... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, minpad ...... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, maxpad ...... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, minpad ....... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, maxpad ....... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=0 ..................... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=240 ................... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, padlen=0 ...................... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, padlen=240 .................... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=1 ..................... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=241 ................... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, padlen=1 ...................... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, padlen=241 .................... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=15 .................... PASS
98: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=255 ................... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, padlen=15 ..................... PASS
98: Decrypt CBC !EtM, AES SHA384 trunc, padlen=255 .................... PASS
98: Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, minpad ........ ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, maxpad ........ ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, minpad ......... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, maxpad ......... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=0 ....................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=240 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=0 ........................ ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=240 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=1 ....................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=241 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=1 ........................ ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=241 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=15 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=255 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=15 ....................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=255 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, minpad ....... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, maxpad ....... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, minpad ........ ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, maxpad ........ ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=0 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=240 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=0 ....................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=240 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=1 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=241 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=1 ....................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=241 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=15 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=255 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=15 ...................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=255 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, minpad ..... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, maxpad ..... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, minpad ...... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, maxpad ...... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=0 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=240 .................. ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=0 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=240 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=1 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=241 .................. ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=1 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=241 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=15 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=255 .................. ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=15 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=255 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, minpad ..... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, maxpad ..... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, minpad ...... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, maxpad ...... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=0 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=240 .................. ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=0 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=240 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=1 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=241 .................. ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=1 ..................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=241 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=15 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=255 .................. ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=15 .................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=255 ................... ----
98:    Unmet dependencies: 29 
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, minpad .... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, maxpad .... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, minpad ..... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, maxpad ..... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=0 ................... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=240 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=0 .................... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=240 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=1 ................... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=241 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=1 .................... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=241 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=15 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=255 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=15 ................... PASS
98: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=255 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, minpad ... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, maxpad ... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, minpad .... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, maxpad .... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=0 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=240 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=0 ................... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=240 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=1 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=241 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=1 ................... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=241 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=15 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=255 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=15 .................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=255 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, minpad . PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, maxpad . PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, minpad .. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, maxpad .. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=0 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=240 .............. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=0 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=240 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=1 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=241 .............. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=1 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=241 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=15 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=255 .............. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=15 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=255 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, minpad . PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, maxpad . PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, minpad .. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, maxpad .. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=0 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=240 .............. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=0 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=240 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=1 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=241 .............. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=1 ................. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=241 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=15 ............... PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=255 .............. PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=15 ................ PASS
98: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=255 ............... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, minpad ........ PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, maxpad ........ PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, minpad ......... PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, maxpad ......... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=0 ....................... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=248 ..................... PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=0 ........................ PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=248 ...................... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=1 ....................... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=249 ..................... PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=1 ........................ PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=249 ...................... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=7 ....................... PASS
98: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=255 ..................... PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=7 ........................ PASS
98: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=255 ...................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, minpad ....... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, maxpad ....... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, minpad ........ PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, maxpad ........ PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=0 ...................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=248 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=0 ....................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=248 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=1 ...................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=249 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=1 ....................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=249 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=7 ...................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=255 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=7 ....................... PASS
98: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=255 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, minpad ..... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, maxpad ..... PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, minpad ...... PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, maxpad ...... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=0 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=248 .................. PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=0 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=248 ................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=1 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=249 .................. PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=1 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=249 ................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=7 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=255 .................. PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=7 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=255 ................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, minpad ..... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, maxpad ..... PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, minpad ...... PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, maxpad ...... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=0 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=248 .................. PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=0 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=248 ................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=1 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=249 .................. PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=1 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=249 ................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=7 .................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=255 .................. PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=7 ..................... PASS
98: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=255 ................... PASS
98: SSL TLS 1.3 Key schedule: Secret evolution #1 ..................... ----
98:    Unmet dependencies: 30 
98: SSL TLS 1.3 Key schedule: Secret evolution #2 ..................... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Secret evolution #3 ..................... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #1 .................... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #2 .................... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #3 .................... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #4 .................... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #5 (RFC 8448) ......... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #6 (RFC 8448) ......... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #7 (RFC 8448) ......... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #8 (RFC 8448) ......... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #9 (RFC 8448) ......... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: HKDF Expand Label #10 (RFC 8448) ........ ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Traffic key generation #1 ............... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Traffic key generation #2 (RFC 8448) .... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "derived", "") ........ ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash)   ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c e traffic", hash) .. ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "e exp master", hash) . ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c hs traffic", hash) . ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s hs traffic", hash) . ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c ap traffic", hash) . ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash)   ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "exp master", hash) ... ----
98:    Test Suite not enabled
98: SSL TLS 1.3 Key schedule: Derive-Secret( ., "res master", hash) ... ----
98:    Test Suite not enabled
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_NONE .............................. PASS
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SSL3 .............................. ----
98:    Unmet dependencies: 2 
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.0 enabled .............. PASS
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.1 enabled .............. PASS
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 ............................ PASS
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 ............................ PASS
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SSL3 not enabled .................. PASS
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.X not enabled .......... ----
98:    Unmet dependencies: 37 38 
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 SHA-512 not enabled ........ ----
98:    Unmet dependencies: 39 
98: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 SHA-256 not enabled ........ ----
98:    Unmet dependencies: 40 
98: Session serialization, save-load: no ticket, no cert .............. PASS
98: Session serialization, save-load: small ticket, no cert ........... PASS
98: Session serialization, save-load: large ticket, no cert ........... PASS
98: Session serialization, save-load: no ticket, cert ................. PASS
98: Session serialization, save-load: small ticket, cert .............. PASS
98: Session serialization, save-load: large ticket, cert .............. PASS
98: Session serialization, load-save: no ticket, no cert .............. PASS
98: Session serialization, load-save: small ticket, no cert ........... PASS
98: Session serialization, load-save: large ticket, no cert ........... PASS
98: Session serialization, load-save: no ticket, cert ................. PASS
98: Session serialization, load-save: small ticket, cert .............. PASS
98: Session serialization, load-save: large ticket, cert .............. PASS
98: Session serialization, save buffer size: no ticket, no cert ....... PASS
98: Session serialization, save buffer size: small ticket, no cert .... PASS
98: Session serialization, save buffer size: large ticket, no cert .... PASS
98: Session serialization, save buffer size: no ticket, cert .......... PASS
98: Session serialization, save buffer size: small ticket, cert ....... PASS
98: Session serialization, save buffer size: large ticket, cert ....... PASS
98: Session serialization, load buffer size: no ticket, no cert ....... PASS
98: Session serialization, load buffer size: small ticket, no cert .... PASS
98: Session serialization, load buffer size: large ticket, no cert .... PASS
98: Session serialization, load buffer size: no ticket, cert .......... PASS
98: Session serialization, load buffer size: small ticket, cert ....... PASS
98: Session serialization, load buffer size: large ticket, cert ....... PASS
98: Raw key agreement: nominal ........................................ ----
98:    Test Suite not enabled
98: Raw key agreement: bad server key ................................. ----
98:    Test Suite not enabled
98: Cookie parsing: nominal run ....................................... ----
98:    Test Suite not enabled
98: Cookie parsing: cookie_len overflow ............................... ----
98:    Test Suite not enabled
98: Cookie parsing: non-zero fragment offset .......................... ----
98:    Test Suite not enabled
98: Cookie parsing: sid_len overflow .................................. ----
98:    Test Suite not enabled
98: Cookie parsing: record too short .................................. ----
98:    Test Suite not enabled
98: Cookie parsing: one byte overread ................................. ----
98:    Test Suite not enabled
98: 
98: ----------------------------------------------------------------------------
98: 
98: PASSED (2520 / 2520 tests (1434 skipped))
 98/103 Test  #98: ssl-suite ..................................   Passed   30.81 sec
test 99
        Start  99: timing-suite

99: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_timing "--verbose"
99: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
99: Test timeout computed to be: 10000000
99: Timing: hardclock ................................................. PASS
99: Timing: get timer ................................................. PASS
99: Timing: set alarm with no delay ................................... PASS
99: Timing: set alarm with 1s delay ................................... PASS
99: Timing: delay 0ms ................................................. PASS
99: Timing: delay 100ms ............................................... PASS
99: 
99: ----------------------------------------------------------------------------
99: 
99: PASSED (6 / 6 tests (0 skipped))
 99/103 Test  #99: timing-suite ...............................   Passed    0.01 sec
test 100
        Start 100: version-suite

100: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_version "--verbose"
100: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
100: Test timeout computed to be: 10000000
100: Check compile time library version ................................ PASS
100: Check runtime library version ..................................... PASS
100: Check for MBEDTLS_VERSION_C ....................................... PASS
100: Check for MBEDTLS_AES_C when already present ...................... PASS
100: Check for unknown define .......................................... PASS
100: 
100: ----------------------------------------------------------------------------
100: 
100: PASSED (5 / 5 tests (0 skipped))
100/103 Test #100: version-suite ..............................   Passed    0.01 sec
test 101
        Start 101: x509parse-suite

101: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509parse "--verbose"
101: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
101: Test timeout computed to be: 10000000
101: X509 CRT information #1 ........................................... PASS
101: X509 CRT information #1 (DER) ..................................... PASS
101: X509 CRT information #2 ........................................... PASS
101: X509 CRT information #2 (DER) ..................................... PASS
101: X509 CRT information #3 ........................................... PASS
101: X509 CRT information #3 (DER) ..................................... PASS
101: X509 CRT information MD2 Digest ................................... PASS
101: X509 CRT information MD4 Digest ................................... PASS
101: X509 CRT information MD5 Digest ................................... PASS
101: X509 CRT information SHA1 Digest .................................. PASS
101: X509 CRT information SHA224 Digest ................................ PASS
101: X509 CRT information SHA256 Digest ................................ PASS
101: X509 CRT information SHA384 Digest ................................ PASS
101: X509 CRT information SHA512 Digest ................................ PASS
101: X509 CRT information RSA-PSS, SHA1 Digest ......................... PASS
101: X509 CRT information RSA-PSS, SHA224 Digest ....................... PASS
101: X509 CRT information RSA-PSS, SHA256 Digest ....................... PASS
101: X509 CRT information RSA-PSS, SHA384 Digest ....................... PASS
101: X509 CRT information RSA-PSS, SHA512 Digest ....................... PASS
101: X509 CRT information EC, SHA1 Digest .............................. PASS
101: X509 CRT information EC, SHA224 Digest ............................ PASS
101: X509 CRT information EC, SHA256 Digest ............................ PASS
101: X509 CRT information EC, SHA384 Digest ............................ PASS
101: X509 CRT information EC, SHA512 Digest ............................ PASS
101: X509 CRT information EC, SHA256 Digest, hardware module name SAN .. PASS
101: X509 CRT information EC, SHA256 Digest, binary hardware module nam  PASS
101: X509 CRT information EC, SHA256 Digest, Wisun Fan device .......... PASS
101: X509 CRT information, NS Cert Type ................................ PASS
101: X509 CRT information, Key Usage ................................... PASS
101: X509 CRT information, Key Usage with decipherOnly ................. PASS
101: X509 CRT information, Subject Alt Name ............................ PASS
101: X509 CRT information, Multiple different Subject Alt Name ......... PASS
101: X509 CRT information, Subject Alt Name + Key Usage ................ PASS
101: X509 CRT information, RSA Certificate Policy any .................. PASS
101: X509 CRT information, ECDSA Certificate Policy any ................ PASS
101: X509 CRT information, RSA Certificate Policy any with qualifier ... PASS
101: X509 CRT information, ECDSA Certificate Policy any with qualifier . PASS
101: X509 CRT information, RSA Certificate multiple Policies ........... PASS
101: X509 CRT information, ECDSA Certificate multiple Policies ......... PASS
101: X509 CRT information, RSA Certificate unsupported policy .......... PASS
101: X509 CRT information, ECDSA Certificate unsupported policy ........ PASS
101: X509 CRT information, Key Usage + Extended Key Usage .............. PASS
101: X509 CRT information RSA signed by EC ............................. PASS
101: X509 CRT information EC signed by RSA ............................. PASS
101: X509 CRT information Bitstring in subject name .................... PASS
101: X509 CRT information Non-ASCII string in issuer name and subject n  PASS
101: X509 certificate v1 with extension ................................ ----
101:    Unmet dependencies: 14 
101: X509 SAN parsing otherName ........................................ PASS
101: X509 SAN parsing binary otherName ................................. PASS
101: X509 SAN parsing dNSName .......................................... PASS
101: X509 SAN parsing  Multiple different types ........................ PASS
101: X509 SAN parsing, no subject alt name ............................. PASS
101: X509 SAN parsing, unsupported otherName name ...................... PASS
101: X509 CRL information #1 ........................................... PASS
101: X509 CRL Information MD2 Digest ................................... PASS
101: X509 CRL Information MD4 Digest ................................... PASS
101: X509 CRL Information MD5 Digest ................................... PASS
101: X509 CRL Information SHA1 Digest .................................. PASS
101: X509 CRL Information SHA224 Digest ................................ PASS
101: X509 CRL Information SHA256 Digest ................................ PASS
101: X509 CRL Information SHA384 Digest ................................ PASS
101: X509 CRL Information SHA512 Digest ................................ PASS
101: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS
101: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS
101: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS
101: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS
101: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS
101: X509 CRL Information EC, SHA1 Digest .............................. PASS
101: X509 CRL Information EC, SHA224 Digest ............................ PASS
101: X509 CRL Information EC, SHA256 Digest ............................ PASS
101: X509 CRL Information EC, SHA384 Digest ............................ PASS
101: X509 CRL Information EC, SHA512 Digest ............................ PASS
101: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS
101: X509 CRL Unsupported critical extension (issuingDistributionPoint)  PASS
101: X509 CRL Unsupported non-critical extension (issuingDistributionPo  PASS
101: X509 CSR Information RSA with MD4 ................................. PASS
101: X509 CSR Information RSA with MD5 ................................. PASS
101: X509 CSR Information RSA with SHA1 ................................ PASS
101: X509 CSR Information RSA with SHA224 .............................. PASS
101: X509 CSR Information RSA with SHA-256 ............................. PASS
101: X509 CSR Information RSA with SHA384 .............................. PASS
101: X509 CSR Information RSA with SHA512 .............................. PASS
101: X509 CSR Information RSA with SHA-256, containing commas .......... ----
101:    Unmet dependencies: 15 
101: X509 CSR Information EC with SHA1 ................................. PASS
101: X509 CSR Information EC with SHA224 ............................... PASS
101: X509 CSR Information EC with SHA256 ............................... PASS
101: X509 CSR Information EC with SHA384 ............................... PASS
101: X509 CSR Information EC with SHA512 ............................... PASS
101: X509 CSR Information RSA-PSS with SHA1 ............................ PASS
101: X509 CSR Information RSA-PSS with SHA224 .......................... PASS
101: X509 CSR Information RSA-PSS with SHA256 .......................... PASS
101: X509 CSR Information RSA-PSS with SHA384 .......................... PASS
101: X509 CSR Information RSA-PSS with SHA512 .......................... PASS
101: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS
101: X509 Verify Information: empty .................................... PASS
101: X509 Verify Information: one issue ................................ PASS
101: X509 Verify Information: two issues ............................... PASS
101: X509 Verify Information: two issues, one unknown .................. PASS
101: X509 Verify Information: empty, with prefix ....................... PASS
101: X509 Verify Information: one issue, with prefix ................... PASS
101: X509 Verify Information: two issues, with prefix .................. PASS
101: X509 Get Distinguished Name #1 .................................... PASS
101: X509 Get Distinguished Name #2 .................................... PASS
101: X509 Get Distinguished Name #3 .................................... PASS
101: X509 Get Distinguished Name #4 .................................... PASS
101: X509 Get Distinguished Name #5 .................................... PASS
101: X509 Get Modified DN #1 ........................................... PASS
101: X509 Get Modified DN #2 Name exactly 255 bytes .................... PASS
101: X509 Get Modified DN #3 Name exceeds 255 bytes .................... PASS
101: X509 Get Modified DN #4 Name exactly 255 bytes, with comma requiri  PASS
101: X509 Get Modified DN #5 Name exactly 255 bytes, ending with comma   PASS
101: X509 Get Name Valid DN ............................................ PASS
101: X509 Get Name Corrupted DN Mem Leak ............................... PASS
101: X509 Time Expired #1 .............................................. PASS
101: X509 Time Expired #2 .............................................. PASS
101: X509 Time Expired #3 .............................................. PASS
101: X509 Time Expired #4 .............................................. PASS
101: X509 Time Expired #5 .............................................. PASS
101: X509 Time Expired #6 .............................................. PASS
101: X509 Time Future #1 ............................................... PASS
101: X509 Time Future #2 ............................................... PASS
101: X509 Time Future #3 ............................................... PASS
101: X509 Time Future #4 ............................................... PASS
101: X509 Time Future #5 ............................................... PASS
101: X509 Time Future #6 ............................................... PASS
101: X509 CRT verification #1 (Revoked Cert, Expired CRL, no CN) ....... PASS
101: X509 CRT verification #1a (Revoked Cert, Future CRL, no CN) ....... PASS
101: X509 CRT verification #2 (Revoked Cert, Expired CRL) .............. PASS
101: X509 CRT verification #2a (Revoked Cert, Future CRL) .............. PASS
101: X509 CRT verification #3 (Revoked Cert, Future CRL, CN Mismatch) .. PASS
101: X509 CRT verification #3a (Revoked Cert, Expired CRL, CN Mismatch)  PASS
101: X509 CRT verification #4 (Valid Cert, Expired CRL) ................ PASS
101: X509 CRT verification #4a (Revoked Cert, Future CRL) .............. PASS
101: X509 CRT verification #5 (Revoked Cert) ........................... PASS
101: X509 CRT verification #5' (Revoked Cert, differing DN string forma  PASS
101: X509 CRT verification #5'' (Revoked Cert, differing DN string form  PASS
101: X509 CRT verification #5''' (Revoked Cert, differing upper and low  PASS
101: X509 CRT verification #6 (Revoked Cert) ........................... PASS
101: X509 CRT verification #7 (Revoked Cert, CN Mismatch) .............. PASS
101: X509 CRT verification #8 (Valid Cert) ............................. PASS
101: X509 CRT verification #8a (Expired Cert) .......................... PASS
101: X509 CRT verification #8b (Future Cert) ........................... PASS
101: X509 CRT verification #8c (Expired Cert, longer chain) ............ PASS
101: X509 CRT verification #8d (Future Cert, longer chain) ............. PASS
101: X509 CRT verification #9 (Not trusted Cert) ....................... PASS
101: X509 CRT verification #10 (Not trusted Cert, Expired CRL) ......... PASS
101: X509 CRT verification #12 (Valid Cert MD2 Digest, MD2 forbidden) .. PASS
101: X509 CRT verification #12 (Valid Cert MD4 Digest, MD4 forbidden) .. PASS
101: X509 CRT verification #13 (Valid Cert MD5 Digest, MD5 forbidden) .. PASS
101: X509 CRT verification #12 (Valid Cert MD2 Digest, MD2 allowed) .... PASS
101: X509 CRT verification #12 (Valid Cert MD4 Digest, MD4 allowed) .... PASS
101: X509 CRT verification #13 (Valid Cert MD5 Digest, MD5 allowed) .... PASS
101: X509 CRT verification #14 (Valid Cert SHA1 Digest explicitly allow  PASS
101: X509 CRT verification #14 (Valid Cert SHA1 Digest forbidden in def  PASS
101: X509 CRT verification #15 (Valid Cert SHA224 Digest) .............. PASS
101: X509 CRT verification #16 (Valid Cert SHA256 Digest) .............. PASS
101: X509 CRT verification #17 (Valid Cert SHA384 Digest) .............. PASS
101: X509 CRT verification #18 (Valid Cert SHA512 Digest) .............. PASS
101: X509 CRT verification #19 (Valid Cert, denying callback) .......... PASS
101: X509 CRT verification #19 (Not trusted Cert, allowing callback) ... PASS
101: X509 CRT verification #21 (domain matching wildcard certificate, c  PASS
101: X509 CRT verification #22 (domain not matching wildcard certificat  PASS
101: X509 CRT verification #23 (domain not matching wildcard certificat  PASS
101: X509 CRT verification #24 (domain matching CN of multi certificate  PASS
101: X509 CRT verification #25 (domain matching multi certificate) ..... PASS
101: X509 CRT verification #26 (domain not matching multi certificate) . PASS
101: X509 CRT verification #27.1 (domain not matching multi certificate  PASS
101: X509 CRT verification #27.2 (domain not matching multi certificate  PASS
101: X509 CRT verification #28 (domain not matching wildcard in multi c  PASS
101: X509 CRT verification #29 (domain matching wildcard in multi certi  PASS
101: X509 CRT verification #30 (domain matching multi certificate witho  PASS
101: X509 CRT verification #31 (domain not matching multi certificate w  PASS
101: X509 CRT verification #32 (Valid, EC cert, RSA CA) ................ PASS
101: X509 CRT verification #33 (Valid, RSA cert, EC CA) ................ PASS
101: X509 CRT verification #34 (Valid, EC cert, EC CA) ................. PASS
101: X509 CRT verification #35 (Revoked, EC CA) ........................ PASS
101: X509 CRT verification #36 (Valid, EC CA, SHA1 Digest) ............. PASS
101: X509 CRT verification #37 (Valid, EC CA, SHA224 Digest) ........... PASS
101: X509 CRT verification #38 (Valid, EC CA, SHA384 Digest) ........... PASS
101: X509 CRT verification #39 (Valid, EC CA, SHA512 Digest) ........... PASS
101: X509 CRT verification #40 (Valid, depth 0, RSA, CA) ............... PASS
101: X509 CRT verification #41 (Valid, depth 0, EC, CA) ................ PASS
101: X509 CRT verification #42 (Depth 0, not CA, RSA) .................. PASS
101: X509 CRT verification #43 (Depth 0, not CA, EC) ................... PASS
101: X509 CRT verification #44 (Corrupted signature, EC) ............... PASS
101: X509 CRT verification #45 (Corrupted signature, RSA) .............. PASS
101: X509 CRT verification #45b (Corrupted signature, intermediate CA) . PASS
101: X509 CRT verification #46 (Valid, depth 2, EC-RSA-EC) ............. PASS
101: X509 CRT verification #47 (Untrusted, depth 2, EC-RSA-EC) ......... PASS
101: X509 CRT verification #48 (Missing intermediate CA, EC-RSA-EC) .... PASS
101: X509 CRT verification #49 (Valid, depth 2, RSA-EC-RSA) ............ PASS
101: X509 CRT verification #50 (Valid, multiple CAs) ................... PASS
101: X509 CRT verification #51 (Valid, multiple CAs, reverse order) .... PASS
101: X509 CRT verification #52 (CA keyUsage valid) ..................... PASS
101: X509 CRT verification #53 (CA keyUsage missing cRLSign) ........... PASS
101: X509 CRT verification #54 (CA keyUsage missing cRLSign, no CRL) ... PASS
101: X509 CRT verification #55 (CA keyUsage missing keyCertSign) ....... PASS
101: X509 CRT verification #56 (CA keyUsage plain wrong) ............... PASS
101: X509 CRT verification #57 (Valid, RSASSA-PSS, SHA-1) .............. PASS
101: X509 CRT verification #58 (Valid, RSASSA-PSS, SHA-224) ............ PASS
101: X509 CRT verification #59 (Valid, RSASSA-PSS, SHA-256) ............ PASS
101: X509 CRT verification #60 (Valid, RSASSA-PSS, SHA-384) ............ PASS
101: X509 CRT verification #61 (Valid, RSASSA-PSS, SHA-512) ............ PASS
101: X509 CRT verification #62 (Revoked, RSASSA-PSS, SHA-1) ............ PASS
101: X509 CRT verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL badsign  PASS
101: X509 CRT verification #64 (Valid, RSASSA-PSS, SHA-1, not top) ..... PASS
101: X509 CRT verification #65 (RSASSA-PSS, SHA1, bad cert signature) .. PASS
101: X509 CRT verification #66 (RSASSA-PSS, SHA1, no RSA CA) ........... PASS
101: X509 CRT verification #67 (Valid, RSASSA-PSS, all defaults) ....... PASS
101: X509 CRT verification #68 (RSASSA-PSS, wrong salt_len) ............ PASS
101: X509 CRT verification #69 (RSASSA-PSS, wrong mgf_hash) ............ PASS
101: X509 CRT verification #70 (v1 trusted CA) ......................... PASS
101: X509 CRT verification #71 (v1 trusted CA, other) .................. PASS
101: X509 CRT verification #72 (v1 chain) .............................. PASS
101: X509 CRT verification #73 (selfsigned trusted without CA bit) ..... PASS
101: X509 CRT verification #74 (signed by selfsigned trusted without CA  PASS
101: X509 CRT verification #75 (encoding mismatch) ..................... PASS
101: X509 CRT verification #76 (multiple CRLs, not revoked) ............ PASS
101: X509 CRT verification #77 (multiple CRLs, revoked) ................ PASS
101: X509 CRT verification #78 (multiple CRLs, revoked by second) ...... PASS
101: X509 CRT verification #79 (multiple CRLs, revoked by future) ...... PASS
101: X509 CRT verification #80 (multiple CRLs, first future, revoked by  PASS
101: X509 CRT verification #81 (multiple CRLs, none relevant) .......... PASS
101: X509 CRT verification #82 (Not yet valid CA and valid CA) ......... PASS
101: X509 CRT verification #83 (valid CA and Not yet valid CA) ......... PASS
101: X509 CRT verification #84 (valid CA and Not yet valid CA) ......... PASS
101: X509 CRT verification #85 (Not yet valid CA and valid CA) ......... PASS
101: X509 CRT verification #86 (Not yet valid CA and invalid CA) ....... PASS
101: X509 CRT verification #87 (Expired CA and invalid CA) ............. PASS
101: X509 CRT verification #88 (Spurious cert in the chain) ............ PASS
101: X509 CRT verification #89 (Spurious cert later in the chain) ...... PASS
101: X509 CRT verification #90 (EE with same name as trusted root) ..... PASS
101: X509 CRT verification #91 (same CA with good then bad key) ........ PASS
101: X509 CRT verification #91 (same CA with bad then good key) ........ PASS
101: X509 CRT verification #92 (bad name, allowing callback) ........... PASS
101: X509 CRT verification #93 (Suite B invalid, EC cert, RSA CA) ...... PASS
101: X509 CRT verification #94 (Suite B invalid, RSA cert, EC CA) ...... PASS
101: X509 CRT verification #95 (Suite B Valid, EC cert, EC CA) ......... PASS
101: X509 CRT verification #96 (next profile Invalid Cert SHA224 Digest  PASS
101: X509 CRT verification #97 (next profile Valid Cert SHA256 Digest) . PASS
101: X509 CRT verification #98 (Revoked Cert, revocation date in the fu  PASS
101: X509 CRT verification #99 (Revoked Cert, revocation date in the fu  ----
101:    Unmet dependencies: 20 
101: X509 CRT verification: domain identical to IPv4 in SubjectAltName . PASS
101: X509 CRT verification: domain identical to IPv6 in SubjectAltName . PASS
101: X509 CRT verification with ca callback: failure ................... ----
101:    Unmet dependencies: 21 
101: X509 CRT verification callback: bad name .......................... PASS
101: X509 CRT verification callback: trusted EE cert ................... PASS
101: X509 CRT verification callback: trusted EE cert, expired .......... PASS
101: X509 CRT verification callback: simple ............................ PASS
101: X509 CRT verification callback: simple, EE expired ................ PASS
101: X509 CRT verification callback: simple, root expired .............. PASS
101: X509 CRT verification callback: two trusted roots ................. PASS
101: X509 CRT verification callback: two trusted roots, reversed order . PASS
101: X509 CRT verification callback: root included ..................... PASS
101: X509 CRT verification callback: intermediate ca ................... PASS
101: X509 CRT verification callback: intermediate ca, root included .... PASS
101: X509 CRT verification callback: intermediate ca trusted ........... PASS
101: X509 CRT verification callback: intermediate ca, EE expired ....... PASS
101: X509 CRT verification callback: intermediate ca, int expired ...... PASS
101: X509 CRT verification callback: intermediate ca, root expired ..... PASS
101: X509 CRT verification callback: two intermediates ................. PASS
101: X509 CRT verification callback: two intermediates, root included .. PASS
101: X509 CRT verification callback: two intermediates, top int trusted  PASS
101: X509 CRT verification callback: two intermediates, low int trusted  PASS
101: X509 CRT verification callback: no intermediate, bad signature .... PASS
101: X509 CRT verification callback: one intermediate, bad signature ... PASS
101: X509 Parse Selftest ...............................................   X.509 certificate load: passed
101:   X.509 signature verify: passed
101: 
101: PASS
101: X509 CRT ASN1 (Empty Certificate) ................................. PASS
101: X509 CRT ASN1 (inv Certificate, bad tag) .......................... PASS
101: X509 CRT ASN1 (inv Certificate, no length) ........................ PASS
101: X509 CRT ASN1 (inv Certificate, bad length encoding) .............. PASS
101: X509 CRT ASN1 (inv Certificate, length data incomplete) ........... PASS
101: X509 CRT ASN1 (inv Certificate, length out of bounds) ............. PASS
101: X509 CRT ASN1 (inv TBS, invalid tag) .............................. PASS
101: X509 CRT ASN1 (inv TBS, length missing) ........................... PASS
101: X509 CRT ASN1 (inv TBS, invalid length encoding) .................. PASS
101: X509 CRT ASN1 (inv TBS, length data incomplete) ................... PASS
101: X509 CRT ASN1 (inv TBS, length out of bounds) ..................... PASS
101: X509 CRT ASN1 (TBS empty) ......................................... PASS
101: X509 CRT ASN1 (TBS, invalid version tag, serial missing) .......... PASS
101: X509 CRT ASN1 (TBS, valid outer version tag, no outer length) ..... PASS
101: X509 CRT ASN1 (TBS, inv inner version tag) ........................ PASS
101: X509 CRT ASN1 (TBS, valid inner version tag, no inner length) ..... PASS
101: X509 CRT ASN1 (TBS, valid inner version tag, inv inner length enco  PASS
101: X509 CRT ASN1 (TBS, valid inner version tag, inner length too larg  PASS
101: X509 CRT ASN1 (TBS, valid inner version tag, inner vs. outer lengt  PASS
101: X509 CRT ASN1 (TBS, valid version tag, length exceeds TBS) ........ PASS
101: X509 CRT ASN1 (TBS, valid version tag + length, unknown version nu  PASS
101: X509 CRT ASN1 (TBS, valid version tag + length, unknown version nu  PASS
101: X509 CRT ASN1 (TBS, valid version tag + length, version number ove  PASS
101: X509 CRT ASN1 (TBS, serial missing) ............................... PASS
101: X509 CRT ASN1 (TBS, inv serial, tag wrong) ........................ PASS
101: X509 CRT ASN1 (TBS, inv serial, length missing) ................... PASS
101: X509 CRT ASN1 (TBS, inv serial, inv length encoding) .............. PASS
101: X509 CRT ASN1 (TBS, inv serial, length out of bounds) ............. PASS
101: X509 CRT ASN1 (TBS, AlgID missing) ................................ PASS
101: X509 CRT ASN1 (TBS, inv AlgID, tag wrong) ......................... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, OID missing) ....................... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, OID tag wrong) ..................... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, OID inv length encoding) ........... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, OID length out of bounds) .......... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, OID empty) ......................... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, OID unknown) ....................... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, param inv length encoding) ......... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, param length out of bounds) ........ PASS
101: X509 CRT ASN1 (TBS, inv AlgID, param length mismatch) ............. PASS
101: X509 CRT ASN1 (TBS, inv AlgID, params present but empty) .......... PASS
101: X509 CRT ASN1 (TBS, inv AlgID, bad RSASSA-PSS params) ............. PASS
101: X509 CRT ASN1 (TBS, Issuer missing) ............................... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence inv tag) .............. PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence length missing) ....... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence inv length encoding) .. PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence length out of bounds) . PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence empty) ................ PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDN inv tag) ...................... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDN inv length encoding) .......... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDN length out of bounds) ......... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, RDN empty) ........................ PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue inv tag) ......... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue inv length encodi  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue length out of bou  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue empty) ........... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv tag) .... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv no lengt  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv length e  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type length out o  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value missing) ... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value inv tag) ... PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length miss  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value inv length   PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length out   PASS
101: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length mism  PASS
101: X509 CRT ASN1 (TBS, inv Issuer, 2nd AttributeTypeValue empty) ..... PASS
101: X509 CRT ASN1 (TBS, Validity missing) ............................. PASS
101: X509 CRT ASN1 (TBS, inv Validity, inv tag) ........................ PASS
101: X509 CRT ASN1 (TBS, inv Validity, length field missing) ........... PASS
101: X509 CRT ASN1 (TBS, inv Validity, inv length encoding) ............ PASS
101: X509 CRT ASN1 (TBS, inv Validity, length out of bounds) ........... PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore missing) .............. PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore inv tag) .............. PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore no length) ............ PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore inv length encoding) .. PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore length out of bounds) . PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore empty) ................ PASS
101: X509 CRT ASN1 (TBS, inv Validity, notBefore invalid) .............. PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter missing) ............... PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter inv tag) ............... PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter length missing) ........ PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter inv length encoding) ... PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter length out of bounds) .. PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter empty) ................. PASS
101: X509 CRT ASN1 (TBS, inv Validity, notAfter invalid) ............... PASS
101: X509 CRT ASN1 (TBS, inv Validity, data remaining after 'notAfter')  PASS
101: X509 CRT ASN1 (TBS, Subject missing) .............................. PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDNSequence inv tag) ............. PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDNSequence length missing) ...... PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDNSequence inv length encoding) . PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDNSequence length out of bounds)  PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDN inv tag) ..................... PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDN inv length encoding) ......... PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDN length out of bounds) ........ PASS
101: X509 CRT ASN1 (TBS, inv Subject, RDN empty) ....................... PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue inv tag) ........ PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue inv length encod  PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue length out of bo  PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue empty) .......... PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv tag) ... PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv no leng  PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv length   PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type length out   PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value missing) .. PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value inv tag) .. PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length mis  PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value inv length  PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length out  PASS
101: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length mis  PASS
101: X509 CRT ASN1 (TBS, inv Subject, 2nd AttributeTypeValue empty) .... PASS
101: X509 CRT ASN1 (TBS, SubPubKeyInfo missing) ........................ PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv tag) ................... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, length missing) ............ PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv length encoding) ....... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, length out of bounds) ...... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, empty) ..................... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv algorithm tag) ......... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm length missing) .. PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm inv length encodi  PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm length out of bou  PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm empty) ........... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm unknown) ......... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring missing) ......... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring inv tag) ......... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring length missing) .. PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring inv length encodi  PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring length out of bou  PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, no bitstring data) ......... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv bitstring start) ....... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv internal bitstring leng  PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv internal bitstring tag)  PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv RSA modulus) ........... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, total length mismatch) ..... PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, check failed) .............. PASS
101: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, check failed, expanded leng  PASS
101: X509 CRT ASN1 (TBS, inv IssuerID, inv tag) ........................ PASS
101: X509 CRT ASN1 (TBS, inv IssuerID, length missing) ................. PASS
101: X509 CRT ASN1 (TBS, inv IssuerID, inv length encoding) ............ PASS
101: X509 CRT ASN1 (TBS, inv IssuerID, length out of bounds) ........... PASS
101: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, length missing) ... PASS
101: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, inv length encodin  PASS
101: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, length out of boun  PASS
101: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, inv tag) ....... PASS
101: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, length missing)  PASS
101: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, inv length enco  PASS
101: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, length out of b  PASS
101: X509 CRT ASN1 (TBS, IssuerID unsupported in v1 CRT) ............... PASS
101: X509 CRT ASN1 (TBS, IssuerID unsupported in v1 CRT, ALLOW_EXTENSIO  ----
101:    Unmet dependencies: 14 
101: X509 CRT ASN1 (TBS, SubjectID unsupported in v1 CRT) .............. PASS
101: X509 CRT ASN1 (TBS, SubjectID unsupported in v1 CRT, ALLOW_EXTENSI  ----
101:    Unmet dependencies: 14 
101: X509 CRT ASN1 (TBS, inv v3Ext, inv tag) ........................... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, outer length missing) .............. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, outer length inv encoding) ......... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, outer length out of bounds) ........ PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, outer length 0) .................... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inner tag invalid) ................. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inner length missing) .............. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inner length inv encoding) ......... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inner length out of bounds) ........ PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inner/outer length mismatch) ....... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext inv tag) ................. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext length missing) .......... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inv first ext length encoding) ..... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext length out of bounds) .... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext empty) ................... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv tag) .......... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length missing) ... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv length encodin  PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length out of boun  PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, no extnValue) ...................... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, inv critical tag) .................. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, critical length missing) ........... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, critical inv length encoding) ...... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, critical length out of bounds) ..... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, critical length 0) ................. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, critical length 2) ................. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, extnValue inv tag) ................. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length missing) .......... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length inv encoding) ..... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length out of bounds) .... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, data remaining after extnValue) .... PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, data mi  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, invalid  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, no poli  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, empty p  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, unknown  PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy   PASS
101: X509 CRT ASN1 (TBS, inv extBasicConstraint, no pathlen length) .... PASS
101: X509 CRT ASN1 (inv extBasicConstraint, pathlen is INT_MAX) ........ PASS
101: X509 CRT ASN1 (pathlen is INT_MAX-1) .............................. PASS
101: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen inv length enc  PASS
101: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen length out of   PASS
101: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen empty) ........ PASS
101: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen length mismatc  PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, ExtKeyUsage bad second tag) ........ PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, empty) .................... PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, inv tag) .................. PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, length missing) ........... PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, inv length encoding) ...... PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, length out of bounds) ..... PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, data remaining after name   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, name component length miss  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, name component inv length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, name component length out   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, name component unexpected   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName component empty)  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName invalid OID tag)  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName OID length missi  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName OID inv length e  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName OID length out o  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName EXPLICIT tag   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName unexpected EX  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName outer length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inv outer len  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName outer length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName outer length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner tag inv  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner length   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName empty) ....... PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName unexpected OI  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName OID no length  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName OID inv lengt  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName OID length ou  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data missing)  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data invalid   PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data length m  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data inv leng  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data length o  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data remainin  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data remainin  PASS
101: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data remainin  PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, SubjectAltName repeated) ........... PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, ExtKeyUsage repeated) .............. PASS
101: X509 CRT ASN1 (TBS, inv v3Ext, SubjectAltName repeated outside Ext  PASS
101: X509 CRT (TBS, valid v3Ext in v1 CRT, ALLOW_EXTENSIONS_NON_V3) .... ----
101:    Unmet dependencies: 14 
101: X509 CRT (TBS, valid v3Ext in v2 CRT, ALLOW_EXTENSIONS_NON_V3) .... ----
101:    Unmet dependencies: 14 
101: X509 CRT (TBS, valid v3Ext in v3 CRT) ............................. PASS
101: X509 CRT ASN1 (TBS, valid v3Ext in v1 CRT) ........................ PASS
101: X509 CRT ASN1 (TBS, valid v3Ext in v2 CRT) ........................ PASS
101: X509 CRT ASN1 (TBS, valid SubjectID, valid IssuerID, inv v3Ext, Su  PASS
101: X509 CRT ASN1 (SignatureAlgorithm missing) ........................ PASS
101: X509 CRT ASN1 (inv SignatureAlgorithm, bad tag) ................... PASS
101: X509 CRT ASN1 (inv SignatureAlgorithm, length missing) ............ PASS
101: X509 CRT ASN1 (inv SignatureAlgorithm, inv length encoding) ....... PASS
101: X509 CRT ASN1 (inv SignatureAlgorithm, length out of bounds) ...... PASS
101: X509 CRT ASN1 (inv SignatureAlgorithm, not the same as SignatureAl  PASS
101: X509 CRT ASN1 (Signature missing) ................................. PASS
101: X509 CRT ASN1 (inv Signature, bad tag) ............................ PASS
101: X509 CRT ASN1 (inv Signature, length missing) ..................... PASS
101: X509 CRT ASN1 (inv Signature, inv length encoding) ................ PASS
101: X509 CRT ASN1 (inv Signature, length out of bounds) ............... PASS
101: X509 CRT ASN1 (inv Signature, inv data #1) ........................ PASS
101: X509 CRT ASN1 (inv Signature, inv data #2) ........................ PASS
101: X509 CRT ASN1 (empty Signature) ................................... PASS
101: X509 CRT ASN1 (dummy 24-bit Signature) ............................ PASS
101: X509 CRT ASN1 (inv Signature: not octet-aligned) .................. PASS
101: X509 CRT ASN1 (inv Signature, length mismatch) .................... PASS
101: X509 CRT ASN1 (well-formed) ....................................... PASS
101: X509 CRT ASN1 (GeneralizedTime in notBefore, UTCTime in notAfter) . PASS
101: X509 CRT ASN1 (UTCTime in notBefore, GeneralizedTime in notAfter) . PASS
101: X509 CRT ASN1 (Name with X520 CN) ................................. PASS
101: X509 CRT ASN1 (Name with X520 C) .................................. PASS
101: X509 CRT ASN1 (Name with X520 L) .................................. PASS
101: X509 CRT ASN1 (Name with X520 ST) ................................. PASS
101: X509 CRT ASN1 (Name with X520 O) .................................. PASS
101: X509 CRT ASN1 (Name with X520 OU) ................................. PASS
101: X509 CRT ASN1 (Name with unknown X520 part) ....................... PASS
101: X509 CRT ASN1 (Name with composite RDN) ........................... PASS
101: X509 CRT ASN1 (Name with PKCS9 email) ............................. PASS
101: X509 CRT ASN1 (Name with unknown PKCS9 part) ...................... PASS
101: X509 CRT ASN1 (ECDSA signature, RSA key) .......................... PASS
101: X509 CRT ASN1 (ECDSA signature, EC key) ........................... PASS
101: X509 CRT ASN1 (RSA signature, EC key) ............................. PASS
101: X509 CRT ASN1 (Unsupported critical extension) .................... PASS
101: X509 CRT ASN1 (Unsupported critical extension recognized by callba  PASS
101: X509 CRT ASN1 (Unsupported critical extension not recognized by ca  PASS
101: X509 CRT ASN1 (Unsupported non critical extension recognized by ca  PASS
101: X509 CRT ASN1 (Unsupported non critical extension not recognized b  PASS
101: X509 CRT ASN1 (Unsupported critical policy recognized by callback)  PASS
101: X509 CRT ASN1 (Unsupported critical policy not recognized by callb  PASS
101: X509 CRT ASN1 (Unsupported non critical policy recognized by callb  PASS
101: X509 CRT ASN1 (Unsupported non critical policy not recognized by c  PASS
101: X509 CRL ASN1 (Incorrect first tag) ............................... PASS
101: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS
101: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS
101: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS
101: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS
101: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS
101: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS
101: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS
101: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS
101: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS
101: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS
101: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing  PASS
101: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS
101: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid  PASS
101: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc  PASS
101: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS
101: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS
101: X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS
101: X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS
101: X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS
101: X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS
101: X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS
101: X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS
101: X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS
101: X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS
101: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS
101: X509 CRL ASN1 (invalid version 2) ................................. PASS
101: X509 CRL ASN1 (invalid version overflow) .......................... PASS
101: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS
101: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS
101: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte  PASS
101: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS
101: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS
101: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1  PASS
101: X509 CRT parse path #2 (one cert) ................................. PASS
101: X509 CRT parse path #3 (two certs) ................................ PASS
101: X509 CRT parse path #4 (two certs, one non-cert) .................. PASS
101: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS
101: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS
101: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS
101: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS
101: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS
101: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS
101: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS
101: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS
101: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS
101: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS
101: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS
101: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS
101: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS
101: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS
101: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS
101: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS
101: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS
101: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS
101: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS
101: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS
101: X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS
101: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS
101: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS
101: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS
101: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS
101: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS
101: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS
101: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS
101: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted  PASS
101: X509 OID description #1 ........................................... PASS
101: X509 OID description #2 ........................................... PASS
101: X509 OID description #3 ........................................... PASS
101: X509 OID numstring #1 (wide buffer) ............................... PASS
101: X509 OID numstring #2 (buffer just fits) .......................... PASS
101: X509 OID numstring #3 (buffer too small) .......................... PASS
101: X509 OID numstring #4 (larger number) ............................. PASS
101: X509 OID numstring #5 (arithmetic overflow) ....................... PASS
101: X509 CRT keyUsage #1 (no extension, expected KU) .................. PASS
101: X509 CRT keyUsage #2 (no extension, surprising KU) ................ PASS
101: X509 CRT keyUsage #3 (extension present, no KU) ................... PASS
101: X509 CRT keyUsage #4 (extension present, single KU present) ....... PASS
101: X509 CRT keyUsage #5 (extension present, single KU absent) ........ PASS
101: X509 CRT keyUsage #6 (extension present, combined KU present) ..... PASS
101: X509 CRT keyUsage #7 (extension present, combined KU both absent) . PASS
101: X509 CRT keyUsage #8 (extension present, combined KU one absent) .. PASS
101: X509 CRT keyUsage #9 (extension present, decOnly allowed absent) .. PASS
101: X509 CRT keyUsage #10 (extension present, decOnly non-allowed pres  PASS
101: X509 CRT keyUsage #11 (extension present, decOnly allowed present)  PASS
101: X509 CRT extendedKeyUsage #1 (no extension, serverAuth) ........... PASS
101: X509 CRT extendedKeyUsage #2 (single value, present) .............. PASS
101: X509 CRT extendedKeyUsage #3 (single value, absent) ............... PASS
101: X509 CRT extendedKeyUsage #4 (two values, first) .................. PASS
101: X509 CRT extendedKeyUsage #5 (two values, second) ................. PASS
101: X509 CRT extendedKeyUsage #6 (two values, other) .................. PASS
101: X509 CRT extendedKeyUsage #7 (any, random) ........................ PASS
101: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS
101: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS
101: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence  PASS
101: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS
101: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default)  PASS
101: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS
101: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS
101: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS
101: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS
101: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS
101: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS
101: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS
101: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS
101: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default)  PASS
101: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS
101: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS
101: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS
101: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def  PASS
101: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS
101: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS
101: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS
101: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS
101: X509 CSR ASN.1 (OK) ............................................... PASS
101: X509 CSR ASN.1 (bad first tag) .................................... PASS
101: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS
101: X509 CSR ASN.1 (total length mistmatch) ........................... PASS
101: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS
101: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS
101: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS
101: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS
101: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS
101: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS
101: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS
101: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS
101: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS
101: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS
101: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS
101: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS
101: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS
101: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS
101: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS
101: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS
101: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS
101: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS
101: X509 CSR ASN.1 (bad sig: missing) ................................. PASS
101: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS
101: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS
101: X509 CSR ASN.1 (extra data after signature) ....................... PASS
101: X509 CSR ASN.1 (invalid version overflow) ......................... PASS
101: X509 File parse (no issues) ....................................... PASS
101: X509 File parse (extra space in one certificate) .................. PASS
101: X509 File parse (all certificates fail) ........................... PASS
101: X509 File parse (trailing spaces, OK) ............................. PASS
101: X509 File parse (Algorithm Params Tag mismatch) ................... PASS
101: X509 Get time (UTC no issues) ..................................... PASS
101: X509 Get time (Generalized Time no issues) ........................ PASS
101: X509 Get time (UTC year without leap day) ......................... PASS
101: X509 Get time (UTC year with leap day) ............................ PASS
101: X509 Get time (UTC invalid day of month #1) ....................... PASS
101: X509 Get time (UTC invalid day of month #2) ....................... PASS
101: X509 Get time (UTC invalid hour) .................................. PASS
101: X509 Get time (UTC invalid min) ................................... PASS
101: X509 Get time (UTC invalid sec) ................................... PASS
101: X509 Get time (UTC without time zone) ............................. PASS
101: X509 Get time (UTC with invalid time zone #1) ..................... PASS
101: X509 Get time (UTC with invalid time zone #2) ..................... PASS
101: X509 Get time (Date with invalid tag) ............................. PASS
101: X509 Get time (UTC, truncated) .................................... PASS
101: X509 Get time (Generalized Time, truncated) ....................... PASS
101: X509 Get time (UTC without seconds) ............................... PASS
101: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS
101: X509 Get time (UTC without second and with invalid time zone #2) .. PASS
101: X509 Get time (UTC invalid character in year) ..................... PASS
101: X509 Get time (UTC invalid character in month) .................... PASS
101: X509 Get time (UTC invalid character in day) ...................... PASS
101: X509 Get time (UTC invalid character in hour) ..................... PASS
101: X509 Get time (UTC invalid character in min) ...................... PASS
101: X509 Get time (UTC invalid character in sec) ...................... PASS
101: X509 Get time (Generalized Time, year multiple of 100 but not 400   PASS
101: X509 Get time (Generalized Time, year multiple of 4 but not 100 is  PASS
101: X509 Get time (Generalized Time, year multiple of 400 is a leap ye  PASS
101: X509 Get time (Generalized Time invalid leap year not multiple of   PASS
101: X509 CRT verify restart: trusted EE, max_ops=0 (disabled) ......... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: trusted EE, max_ops=1 .................... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, max_ops=0 (disabled) .... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, max_ops=1 ............... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, max_ops=40000 ........... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, max_ops=500 ............. ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, badsign, max_ops=0 (disa  ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, badsign, max_ops=1 ...... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, badsign, max_ops=40000 .. ----
101:    Test Suite not enabled
101: X509 CRT verify restart: no intermediate, badsign, max_ops=500 .... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, max_ops=0 (disabled) ............ ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, max_ops=1 ....................... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, max_ops=30000 ................... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, max_ops=500 ..................... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, EE badsign, max_ops=0 (disabled)  ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, EE badsign, max_ops=1 ........... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, EE badsign, max_ops=30000 ....... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, EE badsign, max_ops=500 ......... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, int badsign, max_ops=0 (disabled  ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, int badsign, max_ops=1 .......... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, int badsign, max_ops=30000 ...... ----
101:    Test Suite not enabled
101: X509 CRT verify restart: one int, int badsign, max_ops=500 ........ ----
101:    Test Suite not enabled
101: 
101: ----------------------------------------------------------------------------
101: 
101: PASSED (773 / 773 tests (30 skipped))
101/103 Test #101: x509parse-suite ............................   Passed    2.49 sec
test 102
        Start 102: x509write-suite

102: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_x509write "--verbose"
102: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
102: Test timeout computed to be: 10000000
102: Certificate Request check Server1 SHA1 ............................ PASS
102: Certificate Request check Server1 SHA224 .......................... PASS
102: Certificate Request check Server1 SHA256 .......................... PASS
102: Certificate Request check Server1 SHA384 .......................... PASS
102: Certificate Request check Server1 SHA512 .......................... PASS
102: Certificate Request check Server1 MD4 ............................. PASS
102: Certificate Request check Server1 MD5 ............................. PASS
102: Certificate Request check Server1 key_usage ....................... PASS
102: Certificate Request check Server1 key_usage empty ................. PASS
102: Certificate Request check Server1 ns_cert_type .................... PASS
102: Certificate Request check Server1 ns_cert_type empty .............. PASS
102: Certificate Request check Server1 key_usage + ns_cert_type ........ PASS
102: Certificate Request check Server5 ECDSA, key_usage ................ PASS
102: Certificate Request check Server1, set_extension .................. PASS
102: Certificate Request check opaque Server5 ECDSA, key_usage ......... ----
102:    Test Suite not enabled
102: Certificate write check Server1 SHA1 .............................. PASS
102: Certificate write check Server1 SHA1, not before 1970 ............. PASS
102: Certificate write check Server1 SHA1, not after 2050 .............. PASS
102: Certificate write check Server1 SHA1, not before 1970, not after 2  PASS
102: Certificate write check Server1 SHA1, not before 2050, not after 2  PASS
102: Certificate write check Server1 SHA1, key_usage ................... PASS
102: Certificate write check Server1 SHA1, ns_cert_type ................ PASS
102: Certificate write check Server1 SHA1, version 1 ................... PASS
102: Certificate write check Server1 SHA1, CA .......................... PASS
102: Certificate write check Server1 SHA1, RSA_ALT ..................... PASS
102: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS
102: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS
102: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS
102: Certificate write check Server1 SHA1, RSA_ALT, CA ................. PASS
102: X509 String to Names #1 ........................................... PASS
102: X509 String to Names #2 ........................................... PASS
102: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS
102: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS
102: X509 String to Names #5 (Escape non-allowed characters) ........... PASS
102: X509 String to Names #6 (Escape at end) ........................... PASS
102: Check max serial length ........................................... PASS
102: 
102: ----------------------------------------------------------------------------
102: 
102: PASSED (36 / 36 tests (1 skipped))
102/103 Test #102: x509write-suite ............................   Passed    2.25 sec
test 103
        Start 103: xtea-suite

103: Test command: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests/test_suite_xtea "--verbose"
103: Working Directory: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/tests
103: Test timeout computed to be: 10000000
103: XTEA Encrypt_ecb #1 ............................................... PASS
103: XTEA Encrypt_ecb #2 ............................................... PASS
103: XTEA Encrypt_ecb #3 ............................................... PASS
103: XTEA Encrypt_ecb #4 ............................................... PASS
103: XTEA Encrypt_ecb #5 ............................................... PASS
103: XTEA Encrypt_ecb #6 ............................................... PASS
103: XTEA Decrypt_ecb #1 ............................................... PASS
103: XTEA Decrypt_ecb #2 ............................................... PASS
103: XTEA Decrypt_ecb #3 ............................................... PASS
103: XTEA Decrypt_ecb #4 ............................................... PASS
103: XTEA Decrypt_ecb #5 ............................................... PASS
103: XTEA Decrypt_ecb #6 ............................................... PASS
103: XTEA Encrypt CBC #1 ............................................... PASS
103: XTEA Encrypt CBC #2 ............................................... PASS
103: XTEA Encrypt CBC #3 ............................................... PASS
103: XTEA Encrypt CBC #4 ............................................... PASS
103: XTEA Encrypt CBC #5 ............................................... PASS
103: XTEA Encrypt CBC #6 ............................................... PASS
103: XTEA Decrypt CBC #1 ............................................... PASS
103: XTEA Decrypt CBC #2 ............................................... PASS
103: XTEA Decrypt CBC #3 ............................................... PASS
103: XTEA Decrypt CBC #4 ............................................... PASS
103: XTEA Decrypt CBC #5 ............................................... PASS
103: XTEA Decrypt CBC #6 ............................................... PASS
103: XTEA Selftest .....................................................   XTEA test #1: passed
103:   XTEA test #2: passed
103:   XTEA test #3: passed
103:   XTEA test #4: passed
103:   XTEA test #5: passed
103:   XTEA test #6: passed
103: 
103: PASS
103: 
103: ----------------------------------------------------------------------------
103: 
103: PASSED (25 / 25 tests (0 skipped))
103/103 Test #103: xtea-suite .................................   Passed    0.01 sec

100% tests passed, 0 tests failed out of 103

Total Test time (real) = 167.18 sec
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake
   dh_prep -a -O--buildsystem=cmake
   dh_auto_install -a -O--buildsystem=cmake
	cd obj-arm-linux-gnueabihf && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aes.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aesni.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/arc4.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/aria.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/asn1.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/asn1write.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/base64.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/bignum.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/blowfish.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/bn_mul.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/camellia.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ccm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/certs.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/chacha20.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/chachapoly.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/check_config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cipher.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cipher_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/cmac.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/compat-1.3.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/config_psa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/constant_time.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ctr_drbg.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/debug.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/des.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/dhm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecdh.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecdsa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecjpake.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecp.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ecp_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/entropy.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/entropy_poll.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/error.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/gcm.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/havege.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/hkdf.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/hmac_drbg.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md2.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md4.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md5.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/md_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/memory_buffer_alloc.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/net.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/net_sockets.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/nist_kw.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/oid.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/padlock.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pem.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pk.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pk_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs11.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs12.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/pkcs5.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform_time.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/platform_util.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/poly1305.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/psa_util.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ripemd160.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/rsa.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/rsa_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha1.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha256.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/sha512.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_cache.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_ciphersuites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_cookie.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_internal.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/ssl_ticket.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/threading.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/timing.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/version.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_crl.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_crt.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/x509_csr.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/mbedtls/xtea.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_builtin_composites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_builtin_primitives.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_compat.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_config.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_driver_common.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_driver_contexts_composites.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_driver_contexts_primitives.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_extra.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_platform.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_se_driver.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_sizes.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_struct.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_types.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/psa/crypto_values.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.28.3
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.7
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.28.3
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.1
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.28.3" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.28.3
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.14
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.28.3" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedcrypto.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedx509.a
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libmbedtls.a
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   dh_install -a -O--buildsystem=cmake
   dh_installdocs -a -O--buildsystem=cmake
   dh_installchangelogs -a -O--buildsystem=cmake
   dh_installsystemduser -a -O--buildsystem=cmake
   dh_perl -a -O--buildsystem=cmake
   dh_link -a -O--buildsystem=cmake
   dh_strip_nondeterminism -a -O--buildsystem=cmake
   dh_compress -a -O--buildsystem=cmake
   dh_fixperms -a -O--buildsystem=cmake
   dh_missing -a -O--buildsystem=cmake
   dh_dwz -a -O--buildsystem=cmake
   dh_strip -a -O--buildsystem=cmake
   dh_makeshlibs -a -O--buildsystem=cmake
   dh_shlibdeps -a -O--buildsystem=cmake
   dh_installdeb -a -O--buildsystem=cmake
   dh_gencontrol -a -O--buildsystem=cmake
   dh_md5sums -a -O--buildsystem=cmake
   dh_builddeb -a -O--buildsystem=cmake
dpkg-deb: building package 'libmbedtls-dev' in '../libmbedtls-dev_2.28.3-1_armhf.deb'.
dpkg-deb: building package 'libmbedcrypto7-dbgsym' in '../libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb'.
dpkg-deb: building package 'libmbedtls14-dbgsym' in '../libmbedtls14-dbgsym_2.28.3-1_armhf.deb'.
dpkg-deb: building package 'libmbedx509-1-dbgsym' in '../libmbedx509-1-dbgsym_2.28.3-1_armhf.deb'.
dpkg-deb: building package 'libmbedx509-1' in '../libmbedx509-1_2.28.3-1_armhf.deb'.
dpkg-deb: building package 'libmbedtls14' in '../libmbedtls14_2.28.3-1_armhf.deb'.
dpkg-deb: building package 'libmbedcrypto7' in '../libmbedcrypto7_2.28.3-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../mbedtls_2.28.3-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../mbedtls_2.28.3-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-04-14T04:55:56Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


mbedtls_2.28.3-1_armhf.changes:
-------------------------------

Format: 1.8
Date: Wed, 29 Mar 2023 21:39:41 +0200
Source: mbedtls
Binary: libmbedcrypto7 libmbedcrypto7-dbgsym libmbedtls-dev libmbedtls14 libmbedtls14-dbgsym libmbedx509-1 libmbedx509-1-dbgsym
Architecture: armhf
Version: 2.28.3-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Andrea Pappacoda <andrea@pappacoda.it>
Description:
 libmbedcrypto7 - lightweight crypto and SSL/TLS library - crypto library
 libmbedtls-dev - lightweight crypto and SSL/TLS library - development files
 libmbedtls14 - lightweight crypto and SSL/TLS library - tls library
 libmbedx509-1 - lightweight crypto and SSL/TLS library - x509 certificate library
Changes:
 mbedtls (2.28.3-1) unstable; urgency=medium
 .
   * New upstream version 2.28.3
     We are now in the bookworm hard freeze, but I still think that releasing
     this now is sensible. Importing new upstream LTS releases is the only way
     of properly backporting mbedtls' security fixes, so this release should be
     ported to bookworm, sooner or later.
   * d/{control,rules}: honour nocheck and nodoc profiles
Checksums-Sha1:
 83f7ab434dc146224a65f55d7af6951d3d514dd9 490628 libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
 9843c9501c9841a23cf8ea037c5353030da6aeae 240932 libmbedcrypto7_2.28.3-1_armhf.deb
 0c2e116eeac9470444e66382eefcccfe62f0ee5e 626848 libmbedtls-dev_2.28.3-1_armhf.deb
 6eeeebb827f38cf6bb0680fff4ad4818fabab541 184796 libmbedtls14-dbgsym_2.28.3-1_armhf.deb
 a1d1a926a962a401d40dd48ace877fccb1f3f821 155060 libmbedtls14_2.28.3-1_armhf.deb
 8fc43c4cbbbe5a4f584981f24296c254e065188a 77724 libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
 8e8e6568be5aa32521864d3524c3cbe322c3d878 124076 libmbedx509-1_2.28.3-1_armhf.deb
 022ceba26b89d3e7d736573bf6cdd538847ee929 7496 mbedtls_2.28.3-1_armhf.buildinfo
Checksums-Sha256:
 5f1e548bef3db2e3972224462e136445de3ae220b65b44c87daa2232f32963f4 490628 libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
 fd24c3af0d80d3772e2a3cf831af18b049c05166b88d34220d9d2aa0e6f62acb 240932 libmbedcrypto7_2.28.3-1_armhf.deb
 4ed52d26eddea94396eb455f7fa708e8210ac6534b4edea46d9dc080ab351a03 626848 libmbedtls-dev_2.28.3-1_armhf.deb
 9649e750ab224a51f50a7139b593cdc21834847ce0394ea6a721697a87179a5c 184796 libmbedtls14-dbgsym_2.28.3-1_armhf.deb
 bc157eb2ddefb5cfac1d534fa37454ac92ba5ede1124391cf631da0683ae6ae0 155060 libmbedtls14_2.28.3-1_armhf.deb
 9bf7cb1d9c621a42ca2816965f60cc12a291871480aa7f5b29806ff66c3063a0 77724 libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
 f1414f6a5c95a2715de020c9044363089bfe75377418a249ae69a7d3aa6b6059 124076 libmbedx509-1_2.28.3-1_armhf.deb
 883f239a8be406c09dbcde9a96dc6ff682a8a1ce67540a7687ad8de34358264d 7496 mbedtls_2.28.3-1_armhf.buildinfo
Files:
 d43929e48345a2c87102b89f5b915e9d 490628 debug optional libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
 74c88c3220e37ac6ae176d91cb322d28 240932 libs optional libmbedcrypto7_2.28.3-1_armhf.deb
 26c135078ffe8185a6b09be4e9afde4f 626848 libdevel optional libmbedtls-dev_2.28.3-1_armhf.deb
 f4401c75f2ef5844475e0c748a28484e 184796 debug optional libmbedtls14-dbgsym_2.28.3-1_armhf.deb
 1182543e3b0f9c27228ec079c9e9eef3 155060 libs optional libmbedtls14_2.28.3-1_armhf.deb
 6d6deed8a9e926648dd3bcee1c15de99 77724 debug optional libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
 60a3804622f6abf430559fca82a18f19 124076 libs optional libmbedx509-1_2.28.3-1_armhf.deb
 44ad5bcafa0a809d2ddc41de110ce66d 7496 libs optional mbedtls_2.28.3-1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: mbedtls
Binary: libmbedcrypto7 libmbedcrypto7-dbgsym libmbedtls-dev libmbedtls14 libmbedtls14-dbgsym libmbedx509-1 libmbedx509-1-dbgsym
Architecture: armhf
Version: 2.28.3-1
Checksums-Md5:
 d43929e48345a2c87102b89f5b915e9d 490628 libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
 74c88c3220e37ac6ae176d91cb322d28 240932 libmbedcrypto7_2.28.3-1_armhf.deb
 26c135078ffe8185a6b09be4e9afde4f 626848 libmbedtls-dev_2.28.3-1_armhf.deb
 f4401c75f2ef5844475e0c748a28484e 184796 libmbedtls14-dbgsym_2.28.3-1_armhf.deb
 1182543e3b0f9c27228ec079c9e9eef3 155060 libmbedtls14_2.28.3-1_armhf.deb
 6d6deed8a9e926648dd3bcee1c15de99 77724 libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
 60a3804622f6abf430559fca82a18f19 124076 libmbedx509-1_2.28.3-1_armhf.deb
Checksums-Sha1:
 83f7ab434dc146224a65f55d7af6951d3d514dd9 490628 libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
 9843c9501c9841a23cf8ea037c5353030da6aeae 240932 libmbedcrypto7_2.28.3-1_armhf.deb
 0c2e116eeac9470444e66382eefcccfe62f0ee5e 626848 libmbedtls-dev_2.28.3-1_armhf.deb
 6eeeebb827f38cf6bb0680fff4ad4818fabab541 184796 libmbedtls14-dbgsym_2.28.3-1_armhf.deb
 a1d1a926a962a401d40dd48ace877fccb1f3f821 155060 libmbedtls14_2.28.3-1_armhf.deb
 8fc43c4cbbbe5a4f584981f24296c254e065188a 77724 libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
 8e8e6568be5aa32521864d3524c3cbe322c3d878 124076 libmbedx509-1_2.28.3-1_armhf.deb
Checksums-Sha256:
 5f1e548bef3db2e3972224462e136445de3ae220b65b44c87daa2232f32963f4 490628 libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
 fd24c3af0d80d3772e2a3cf831af18b049c05166b88d34220d9d2aa0e6f62acb 240932 libmbedcrypto7_2.28.3-1_armhf.deb
 4ed52d26eddea94396eb455f7fa708e8210ac6534b4edea46d9dc080ab351a03 626848 libmbedtls-dev_2.28.3-1_armhf.deb
 9649e750ab224a51f50a7139b593cdc21834847ce0394ea6a721697a87179a5c 184796 libmbedtls14-dbgsym_2.28.3-1_armhf.deb
 bc157eb2ddefb5cfac1d534fa37454ac92ba5ede1124391cf631da0683ae6ae0 155060 libmbedtls14_2.28.3-1_armhf.deb
 9bf7cb1d9c621a42ca2816965f60cc12a291871480aa7f5b29806ff66c3063a0 77724 libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
 f1414f6a5c95a2715de020c9044363089bfe75377418a249ae69a7d3aa6b6059 124076 libmbedx509-1_2.28.3-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Fri, 14 Apr 2023 04:55:55 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.71-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-12),
 autotools-dev (= 20220109.1),
 base-files (= 12.3+rpi1),
 base-passwd (= 3.6.1),
 bash (= 5.2.15-2),
 binutils (= 2.40-2+rpi1),
 binutils-arm-linux-gnueabihf (= 2.40-2+rpi1),
 binutils-common (= 2.40-2+rpi1),
 bsdextrautils (= 2.38.1-5),
 bsdutils (= 1:2.38.1-5),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5+b2),
 cmake (= 3.25.1-1),
 cmake-data (= 3.25.1-1),
 coreutils (= 9.1-1),
 cpp (= 4:12.2.0-1+rpi1),
 cpp-12 (= 12.2.0-14+rpi1),
 dash (= 0.5.12-2),
 debconf (= 1.5.82),
 debhelper (= 13.11.4),
 debianutils (= 5.7-0.4),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.8-4),
 dpkg (= 1.21.21+rpi1),
 dpkg-dev (= 1.21.21+rpi1),
 dwz (= 0.15-1),
 faketime (= 0.9.10-2.1),
 file (= 1:5.44-3),
 findutils (= 4.9.0-4),
 g++ (= 4:12.2.0-1+rpi1),
 g++-12 (= 12.2.0-14+rpi1),
 gcc (= 4:12.2.0-1+rpi1),
 gcc-12 (= 12.2.0-14+rpi1),
 gcc-12-base (= 12.2.0-14+rpi1),
 gettext (= 0.21-12),
 gettext-base (= 0.21-12),
 grep (= 3.8-5),
 groff-base (= 1.22.4-10),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu1),
 init-system-helpers (= 1.64),
 intltool-debian (= 0.35.0+20060710.6),
 libacl1 (= 2.3.1-3),
 libarchive-zip-perl (= 1.68-1),
 libarchive13 (= 3.6.2-1),
 libasan8 (= 12.2.0-14+rpi1),
 libatomic1 (= 12.2.0-14+rpi1),
 libattr1 (= 1:2.5.1-4),
 libaudit-common (= 1:3.0.9-1),
 libaudit1 (= 1:3.0.9-1),
 libbinutils (= 2.40-2+rpi1),
 libblkid1 (= 2.38.1-5),
 libbrotli1 (= 1.0.9-2+b3),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.36-8+rpi1),
 libc-dev-bin (= 2.36-8+rpi1),
 libc6 (= 2.36-8+rpi1),
 libc6-dev (= 2.36-8+rpi1),
 libcap-ng0 (= 0.8.3-1+b1),
 libcap2 (= 1:2.66-3),
 libcc1-0 (= 12.2.0-14+rpi1),
 libcom-err2 (= 1.46.6-1),
 libcrypt-dev (= 1:4.4.33-2),
 libcrypt1 (= 1:4.4.33-2),
 libctf-nobfd0 (= 2.40-2+rpi1),
 libctf0 (= 2.40-2+rpi1),
 libcurl4 (= 7.88.1-7),
 libdb5.3 (= 5.3.28+dfsg2-1),
 libdebconfclient0 (= 0.268),
 libdebhelper-perl (= 13.11.4),
 libdpkg-perl (= 1.21.21+rpi1),
 libelf1 (= 0.188-2.1+rpi1),
 libexpat1 (= 2.5.0-1),
 libfaketime (= 0.9.10-2.1),
 libffi8 (= 3.4.4-1),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libgcc-12-dev (= 12.2.0-14+rpi1),
 libgcc-s1 (= 12.2.0-14+rpi1),
 libgcrypt20 (= 1.10.1-3),
 libgdbm-compat4 (= 1.23-3),
 libgdbm6 (= 1.23-3),
 libgmp10 (= 2:6.2.1+dfsg1-1.1),
 libgnutls30 (= 3.7.9-1),
 libgomp1 (= 12.2.0-14+rpi1),
 libgpg-error0 (= 1.46-1),
 libgssapi-krb5-2 (= 1.20.1-1),
 libhogweed6 (= 3.8.1-2),
 libicu72 (= 72.1-3),
 libidn2-0 (= 2.3.3-1),
 libisl23 (= 0.25-1),
 libjansson4 (= 2.14-2),
 libjsoncpp25 (= 1.9.5-4),
 libk5crypto3 (= 1.20.1-1),
 libkeyutils1 (= 1.6.3-2),
 libkrb5-3 (= 1.20.1-1),
 libkrb5support0 (= 1.20.1-1),
 libldap-2.5-0 (= 2.5.13+dfsg-5+rpi1),
 liblz4-1 (= 1.9.4-1+rpi1),
 liblzma5 (= 5.4.1-0.2),
 libmagic-mgc (= 1:5.44-3),
 libmagic1 (= 1:5.44-3),
 libmd0 (= 1.0.4-2),
 libmount1 (= 2.38.1-5),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.0-1),
 libncursesw6 (= 6.4-2),
 libnettle8 (= 3.8.1-2),
 libnghttp2-14 (= 1.52.0-1),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit0 (= 0.24.1-2),
 libpam-modules (= 1.5.2-6),
 libpam-modules-bin (= 1.5.2-6),
 libpam-runtime (= 1.5.2-6),
 libpam0g (= 1.5.2-6),
 libpcre2-8-0 (= 10.42-1),
 libperl5.36 (= 5.36.0-7),
 libpipeline1 (= 1.5.7-1),
 libproc2-0 (= 2:4.0.2-3),
 libpsl5 (= 0.21.2-1),
 libpython3-stdlib (= 3.11.2-1),
 libpython3.11-minimal (= 3.11.2-6),
 libpython3.11-stdlib (= 3.11.2-6),
 libreadline8 (= 8.2-1.3),
 librhash0 (= 1.4.3-3),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg-10),
 libsasl2-modules-db (= 2.1.28+dfsg-10),
 libseccomp2 (= 2.5.4-1+rpi1+b1),
 libselinux1 (= 3.4-1+b2),
 libsmartcols1 (= 2.38.1-5),
 libsqlite3-0 (= 3.40.1-2),
 libssh2-1 (= 1.10.0-3+b1),
 libssl3 (= 3.0.8-1),
 libstdc++-12-dev (= 12.2.0-14+rpi1),
 libstdc++6 (= 12.2.0-14+rpi1),
 libsub-override-perl (= 0.09-4),
 libsystemd0 (= 252.6-1+rpi1),
 libtasn1-6 (= 4.19.0-2),
 libtinfo6 (= 6.4-2),
 libtirpc-common (= 1.3.3+ds-1),
 libtirpc-dev (= 1.3.3+ds-1),
 libtirpc3 (= 1.3.3+ds-1),
 libtool (= 2.4.7-5),
 libubsan1 (= 12.2.0-14+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 252.6-1+rpi1),
 libunistring2 (= 1.0-2),
 libuuid1 (= 2.38.1-5),
 libuv1 (= 1.44.2-1+rpi1),
 libxml2 (= 2.9.14+dfsg-1.1+b1),
 libzstd1 (= 1.5.4+dfsg2-3),
 linux-libc-dev (= 6.0.12-1+rpi1+b1),
 login (= 1:4.13+dfsg1-1),
 m4 (= 1.4.19-3),
 make (= 4.3-4.1),
 man-db (= 2.11.2-2),
 mawk (= 1.3.4.20200120-3.1),
 media-types (= 10.0.0),
 ncurses-base (= 6.4-2),
 ncurses-bin (= 6.4-2),
 patch (= 2.7.6-7),
 perl (= 5.36.0-7),
 perl-base (= 5.36.0-7),
 perl-modules-5.36 (= 5.36.0-7),
 po-debconf (= 1.0.21+nmu1),
 procps (= 2:4.0.2-3),
 python3 (= 3.11.2-1),
 python3-minimal (= 3.11.2-1),
 python3.11 (= 3.11.2-6),
 python3.11-minimal (= 3.11.2-6),
 readline-common (= 8.2-1.3),
 rpcsvc-proto (= 1.4.3-1),
 sed (= 4.9-1),
 sensible-utils (= 0.0.17+nmu1),
 sgml-base (= 1.31),
 sysvinit-utils (= 3.06-2),
 tar (= 1.34+dfsg-1),
 util-linux (= 2.38.1-5),
 util-linux-extra (= 2.38.1-5),
 xz-utils (= 5.4.1-0.2),
 zlib1g (= 1:1.2.13.dfsg-1)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1680118781"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libmbedcrypto7-dbgsym_2.28.3-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 490628 bytes: control archive=536 bytes.
     376 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedcrypto7-dbgsym
 Source: mbedtls
 Version: 2.28.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 544
 Depends: libmbedcrypto7 (= 2.28.3-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedcrypto7
 Build-Ids: e8e2198de402ccc4da1a0333b6a076a40da8fd4d

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/.build-id/e8/
-rw-r--r-- root/root    546432 2023-03-29 19:39 ./usr/lib/debug/.build-id/e8/e2198de402ccc4da1a0333b6a076a40da8fd4d.debug
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedcrypto7-dbgsym -> libmbedcrypto7


libmbedcrypto7_2.28.3-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 240932 bytes: control archive=4760 bytes.
    1110 bytes,    27 lines      control              
     318 bytes,     4 lines      md5sums              
      43 bytes,     1 lines      shlibs               
   29092 bytes,   784 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libmbedcrypto7
 Source: mbedtls
 Version: 2.28.3-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 506
 Depends: libc6 (>= 2.4)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.trustedfirmware.org/projects/mbed-tls/
 Description: lightweight crypto and SSL/TLS library - crypto library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling cryptography.

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    390632 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.2.28.3
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so.7 -> libmbedcrypto.so.2.28.3
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedcrypto7/
-rw-r--r-- root/root      1794 2023-03-29 19:39 ./usr/share/doc/libmbedcrypto7/changelog.Debian.gz
-rw-r--r-- root/root     81758 2023-03-24 15:54 ./usr/share/doc/libmbedcrypto7/changelog.gz
-rw-r--r-- root/root      1841 2023-03-29 19:32 ./usr/share/doc/libmbedcrypto7/copyright


libmbedtls-dev_2.28.3-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 626848 bytes: control archive=3572 bytes.
    1221 bytes,    28 lines      control              
    6704 bytes,   102 lines      md5sums              
 Package: libmbedtls-dev
 Source: mbedtls
 Version: 2.28.3-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 3231
 Depends: libmbedcrypto7 (= 2.28.3-1), libmbedtls14 (= 2.28.3-1), libmbedx509-1 (= 2.28.3-1)
 Suggests: libmbedtls-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.trustedfirmware.org/projects/mbed-tls/
 Description: lightweight crypto and SSL/TLS library - development files
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the header files and static libraries for mbed TLS.

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/include/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/include/mbedtls/
-rw-r--r-- root/root     29689 2023-03-24 15:54 ./usr/include/mbedtls/aes.h
-rw-r--r-- root/root      6015 2023-03-24 15:54 ./usr/include/mbedtls/aesni.h
-rw-r--r-- root/root      4057 2023-03-24 15:54 ./usr/include/mbedtls/arc4.h
-rw-r--r-- root/root     16202 2023-03-24 15:54 ./usr/include/mbedtls/aria.h
-rw-r--r-- root/root     26168 2023-03-24 15:54 ./usr/include/mbedtls/asn1.h
-rw-r--r-- root/root     15309 2023-03-24 15:54 ./usr/include/mbedtls/asn1write.h
-rw-r--r-- root/root      3228 2023-03-24 15:54 ./usr/include/mbedtls/base64.h
-rw-r--r-- root/root     46253 2023-03-24 15:54 ./usr/include/mbedtls/bignum.h
-rw-r--r-- root/root     12624 2023-03-24 15:54 ./usr/include/mbedtls/blowfish.h
-rw-r--r-- root/root     39508 2023-03-24 15:54 ./usr/include/mbedtls/bn_mul.h
-rw-r--r-- root/root     14199 2023-03-24 15:54 ./usr/include/mbedtls/camellia.h
-rw-r--r-- root/root     14104 2023-03-24 15:54 ./usr/include/mbedtls/ccm.h
-rw-r--r-- root/root      9320 2023-03-24 15:54 ./usr/include/mbedtls/certs.h
-rw-r--r-- root/root      8695 2023-03-24 15:54 ./usr/include/mbedtls/chacha20.h
-rw-r--r-- root/root     16074 2023-03-24 15:54 ./usr/include/mbedtls/chachapoly.h
-rw-r--r-- root/root     38944 2023-03-24 15:54 ./usr/include/mbedtls/check_config.h
-rw-r--r-- root/root     52185 2023-03-24 15:54 ./usr/include/mbedtls/cipher.h
-rw-r--r-- root/root      4860 2023-03-24 15:54 ./usr/include/mbedtls/cipher_internal.h
-rw-r--r-- root/root     10056 2023-03-24 15:54 ./usr/include/mbedtls/cmac.h
-rw-r--r-- root/root    129773 2023-03-24 15:54 ./usr/include/mbedtls/compat-1.3.h
-rw-r--r-- root/root    144391 2023-03-29 19:39 ./usr/include/mbedtls/config.h
-rw-r--r-- root/root     27059 2023-03-24 15:54 ./usr/include/mbedtls/config_psa.h
-rw-r--r-- root/root      1497 2023-03-24 15:54 ./usr/include/mbedtls/constant_time.h
-rw-r--r-- root/root     25651 2023-03-24 15:54 ./usr/include/mbedtls/ctr_drbg.h
-rw-r--r-- root/root     11971 2023-03-24 15:54 ./usr/include/mbedtls/debug.h
-rw-r--r-- root/root     13572 2023-03-24 15:54 ./usr/include/mbedtls/des.h
-rw-r--r-- root/root     56287 2023-03-24 15:54 ./usr/include/mbedtls/dhm.h
-rw-r--r-- root/root     18683 2023-03-24 15:54 ./usr/include/mbedtls/ecdh.h
-rw-r--r-- root/root     29123 2023-03-24 15:54 ./usr/include/mbedtls/ecdsa.h
-rw-r--r-- root/root     11308 2023-03-24 15:54 ./usr/include/mbedtls/ecjpake.h
-rw-r--r-- root/root     58275 2023-03-24 15:54 ./usr/include/mbedtls/ecp.h
-rw-r--r-- root/root     11393 2023-03-24 15:54 ./usr/include/mbedtls/ecp_internal.h
-rw-r--r-- root/root      9874 2023-03-24 15:54 ./usr/include/mbedtls/entropy.h
-rw-r--r-- root/root      3235 2023-03-24 15:54 ./usr/include/mbedtls/entropy_poll.h
-rw-r--r-- root/root      7099 2023-03-24 15:54 ./usr/include/mbedtls/error.h
-rw-r--r-- root/root     13998 2023-03-24 15:54 ./usr/include/mbedtls/gcm.h
-rw-r--r-- root/root      1855 2023-03-24 15:54 ./usr/include/mbedtls/havege.h
-rw-r--r-- root/root      5825 2023-03-24 15:54 ./usr/include/mbedtls/hkdf.h
-rw-r--r-- root/root     19820 2023-03-24 15:54 ./usr/include/mbedtls/hmac_drbg.h
-rw-r--r-- root/root     18564 2023-03-24 15:54 ./usr/include/mbedtls/md.h
-rw-r--r-- root/root      9182 2023-03-24 15:54 ./usr/include/mbedtls/md2.h
-rw-r--r-- root/root      9411 2023-03-24 15:54 ./usr/include/mbedtls/md4.h
-rw-r--r-- root/root      9417 2023-03-24 15:54 ./usr/include/mbedtls/md5.h
-rw-r--r-- root/root      2301 2023-03-24 15:54 ./usr/include/mbedtls/md_internal.h
-rw-r--r-- root/root      5095 2023-03-24 15:54 ./usr/include/mbedtls/memory_buffer_alloc.h
-rw-r--r-- root/root      1162 2023-03-24 15:54 ./usr/include/mbedtls/net.h
-rw-r--r-- root/root     11576 2023-03-24 15:54 ./usr/include/mbedtls/net_sockets.h
-rw-r--r-- root/root      7539 2023-03-24 15:54 ./usr/include/mbedtls/nist_kw.h
-rw-r--r-- root/root     34757 2023-03-24 15:54 ./usr/include/mbedtls/oid.h
-rw-r--r-- root/root      3801 2023-03-24 15:54 ./usr/include/mbedtls/padlock.h
-rw-r--r-- root/root      5569 2023-03-24 15:54 ./usr/include/mbedtls/pem.h
-rw-r--r-- root/root     36707 2023-03-24 15:54 ./usr/include/mbedtls/pk.h
-rw-r--r-- root/root      4577 2023-03-24 15:54 ./usr/include/mbedtls/pk_internal.h
-rw-r--r-- root/root      9441 2023-03-24 15:54 ./usr/include/mbedtls/pkcs11.h
-rw-r--r-- root/root      5701 2023-03-24 15:54 ./usr/include/mbedtls/pkcs12.h
-rw-r--r-- root/root      3491 2023-03-24 15:54 ./usr/include/mbedtls/pkcs5.h
-rw-r--r-- root/root     15190 2023-03-24 15:54 ./usr/include/mbedtls/platform.h
-rw-r--r-- root/root      1833 2023-03-24 15:54 ./usr/include/mbedtls/platform_time.h
-rw-r--r-- root/root     11356 2023-03-24 15:54 ./usr/include/mbedtls/platform_util.h
-rw-r--r-- root/root      6934 2023-03-24 15:54 ./usr/include/mbedtls/poly1305.h
-rw-r--r-- root/root     17958 2023-03-24 15:54 ./usr/include/mbedtls/psa_util.h
-rw-r--r-- root/root      6526 2023-03-24 15:54 ./usr/include/mbedtls/ripemd160.h
-rw-r--r-- root/root     69205 2023-03-24 15:54 ./usr/include/mbedtls/rsa.h
-rw-r--r-- root/root      8912 2023-03-24 15:54 ./usr/include/mbedtls/rsa_internal.h
-rw-r--r-- root/root     12743 2023-03-24 15:54 ./usr/include/mbedtls/sha1.h
-rw-r--r-- root/root     11032 2023-03-24 15:54 ./usr/include/mbedtls/sha256.h
-rw-r--r-- root/root     11752 2023-03-24 15:54 ./usr/include/mbedtls/sha512.h
-rw-r--r-- root/root    208610 2023-03-24 15:54 ./usr/include/mbedtls/ssl.h
-rw-r--r-- root/root      4274 2023-03-24 15:54 ./usr/include/mbedtls/ssl_cache.h
-rw-r--r-- root/root     26351 2023-03-24 15:54 ./usr/include/mbedtls/ssl_ciphersuites.h
-rw-r--r-- root/root      3222 2023-03-24 15:54 ./usr/include/mbedtls/ssl_cookie.h
-rw-r--r-- root/root     53932 2023-03-24 15:54 ./usr/include/mbedtls/ssl_internal.h
-rw-r--r-- root/root      4440 2023-03-24 15:54 ./usr/include/mbedtls/ssl_ticket.h
-rw-r--r-- root/root      4585 2023-03-24 15:54 ./usr/include/mbedtls/threading.h
-rw-r--r-- root/root      4612 2023-03-24 15:54 ./usr/include/mbedtls/timing.h
-rw-r--r-- root/root      3309 2023-03-24 15:54 ./usr/include/mbedtls/version.h
-rw-r--r-- root/root     17182 2023-03-24 15:54 ./usr/include/mbedtls/x509.h
-rw-r--r-- root/root      5922 2023-03-24 15:54 ./usr/include/mbedtls/x509_crl.h
-rw-r--r-- root/root     49214 2023-03-24 15:54 ./usr/include/mbedtls/x509_crt.h
-rw-r--r-- root/root     10920 2023-03-24 15:54 ./usr/include/mbedtls/x509_csr.h
-rw-r--r-- root/root      3654 2023-03-24 15:54 ./usr/include/mbedtls/xtea.h
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/include/psa/
-rw-r--r-- root/root    189153 2023-03-24 15:54 ./usr/include/psa/crypto.h
-rw-r--r-- root/root      2988 2023-03-24 15:54 ./usr/include/psa/crypto_builtin_composites.h
-rw-r--r-- root/root      4064 2023-03-24 15:54 ./usr/include/psa/crypto_builtin_primitives.h
-rw-r--r-- root/root     24785 2023-03-24 15:54 ./usr/include/psa/crypto_compat.h
-rw-r--r-- root/root      5444 2023-03-24 15:54 ./usr/include/psa/crypto_config.h
-rw-r--r-- root/root      2102 2023-03-24 15:54 ./usr/include/psa/crypto_driver_common.h
-rw-r--r-- root/root      3806 2023-03-24 15:54 ./usr/include/psa/crypto_driver_contexts_composites.h
-rw-r--r-- root/root      4620 2023-03-24 15:54 ./usr/include/psa/crypto_driver_contexts_primitives.h
-rw-r--r-- root/root     33965 2023-03-24 15:54 ./usr/include/psa/crypto_extra.h
-rw-r--r-- root/root      3784 2023-03-24 15:54 ./usr/include/psa/crypto_platform.h
-rw-r--r-- root/root     67656 2023-03-24 15:54 ./usr/include/psa/crypto_se_driver.h
-rw-r--r-- root/root     51956 2023-03-24 15:54 ./usr/include/psa/crypto_sizes.h
-rw-r--r-- root/root     15509 2023-03-24 15:54 ./usr/include/psa/crypto_struct.h
-rw-r--r-- root/root     18464 2023-03-24 15:54 ./usr/include/psa/crypto_types.h
-rw-r--r-- root/root    103992 2023-03-24 15:54 ./usr/include/psa/crypto_values.h
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    566742 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.a
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedcrypto.so -> libmbedcrypto.so.7
-rw-r--r-- root/root    210704 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedtls.a
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so -> libmbedtls.so.14
-rw-r--r-- root/root    129042 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedx509.a
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so -> libmbedx509.so.1
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedtls-dev/
-rw-r--r-- root/root      1798 2023-03-29 19:39 ./usr/share/doc/libmbedtls-dev/changelog.Debian.gz
-rw-r--r-- root/root     81758 2023-03-24 15:54 ./usr/share/doc/libmbedtls-dev/changelog.gz
-rw-r--r-- root/root      1841 2023-03-29 19:32 ./usr/share/doc/libmbedtls-dev/copyright


libmbedtls14-dbgsym_2.28.3-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 184796 bytes: control archive=528 bytes.
     370 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedtls14-dbgsym
 Source: mbedtls
 Version: 2.28.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 208
 Depends: libmbedtls14 (= 2.28.3-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedtls14
 Build-Ids: 44f9f3dcee5b5b4b3651fa90a56bceaf01da81df

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/.build-id/44/
-rw-r--r-- root/root    202592 2023-03-29 19:39 ./usr/lib/debug/.build-id/44/f9f3dcee5b5b4b3651fa90a56bceaf01da81df.debug
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedtls14-dbgsym -> libmbedtls14


libmbedtls14_2.28.3-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 155060 bytes: control archive=2584 bytes.
    1152 bytes,    27 lines      control              
     309 bytes,     4 lines      md5sums              
      39 bytes,     1 lines      shlibs               
    8652 bytes,   210 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libmbedtls14
 Source: mbedtls
 Version: 2.28.3-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 282
 Depends: libc6 (>= 2.28), libmbedcrypto7 (>= 2.28.0), libmbedx509-1 (>= 2.28.0)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.trustedfirmware.org/projects/mbed-tls/
 Description: lightweight crypto and SSL/TLS library - tls library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling TLS.

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.14 -> libmbedtls.so.2.28.3
-rw-r--r-- root/root    181632 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedtls.so.2.28.3
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedtls14/
-rw-r--r-- root/root      1795 2023-03-29 19:39 ./usr/share/doc/libmbedtls14/changelog.Debian.gz
-rw-r--r-- root/root     81758 2023-03-24 15:54 ./usr/share/doc/libmbedtls14/changelog.gz
-rw-r--r-- root/root      1841 2023-03-29 19:32 ./usr/share/doc/libmbedtls14/copyright


libmbedx509-1-dbgsym_2.28.3-1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 77724 bytes: control archive=532 bytes.
     372 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libmbedx509-1-dbgsym
 Source: mbedtls
 Version: 2.28.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 99
 Depends: libmbedx509-1 (= 2.28.3-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libmbedx509-1
 Build-Ids: c3abf5774aaa86836d652b694c5c5970d975a5b9

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/debug/.build-id/c3/
-rw-r--r-- root/root     90768 2023-03-29 19:39 ./usr/lib/debug/.build-id/c3/abf5774aaa86836d652b694c5c5970d975a5b9.debug
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedx509-1-dbgsym -> libmbedx509-1


libmbedx509-1_2.28.3-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 124076 bytes: control archive=2148 bytes.
    1153 bytes,    27 lines      control              
     313 bytes,     4 lines      md5sums              
      40 bytes,     1 lines      shlibs               
    9360 bytes,   223 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libmbedx509-1
 Source: mbedtls
 Version: 2.28.3-1
 Architecture: armhf
 Maintainer: Andrea Pappacoda <andrea@pappacoda.it>
 Installed-Size: 219
 Depends: libc6 (>= 2.33), libmbedcrypto7 (>= 2.28.0)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.trustedfirmware.org/projects/mbed-tls/
 Description: lightweight crypto and SSL/TLS library - x509 certificate library
  mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for
  providing SSL and TLS support in your programs. It offers an intuitive API and
  documented header files, so you can actually understand what the code does.
  It features:
   - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia
     and XTEA
   - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5
   - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG
   - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA
     and ECDH
   - TLS 1.0, 1.1 and 1.2
   - Abstraction layers for ciphers, hashes, public key operations, platform
     abstraction and threading
  .
  This package contains the shared library handling x509 certificates.

drwxr-xr-x root/root         0 2023-03-29 19:39 ./
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.1 -> libmbedx509.so.2.28.3
-rw-r--r-- root/root    116092 2023-03-29 19:39 ./usr/lib/arm-linux-gnueabihf/libmbedx509.so.2.28.3
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-03-29 19:39 ./usr/share/doc/libmbedx509-1/
-rw-r--r-- root/root      1794 2023-03-29 19:39 ./usr/share/doc/libmbedx509-1/changelog.Debian.gz
-rw-r--r-- root/root     81758 2023-03-24 15:54 ./usr/share/doc/libmbedx509-1/changelog.gz
-rw-r--r-- root/root      1841 2023-03-29 19:32 ./usr/share/doc/libmbedx509-1/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 123556
Build-Time: 398
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 453
Job: mbedtls_2.28.3-1
Machine Architecture: armhf
Package: mbedtls
Package-Time: 892
Source-Version: 2.28.3-1
Space: 123556
Status: successful
Version: 2.28.3-1
--------------------------------------------------------------------------------
Finished at 2023-04-14T04:55:56Z
Build needed 00:14:52, 123556k disk space